Malware

Malware.AI.4249887948 removal

Malware Removal

The Malware.AI.4249887948 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4249887948 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Malware.AI.4249887948?


File Info:

name: D5FA79C31D2FC3B4DF70.mlw
path: /opt/CAPEv2/storage/binaries/4a31ead7fabdd8067da58b915bd59f0a023edae9f99b8ac5ea55e8e560037f20
crc32: 62C6BE9B
md5: d5fa79c31d2fc3b4df70d4543512ebd3
sha1: 1f002bf7c0cd0a4d5eb13d2f85f7db3416164d3e
sha256: 4a31ead7fabdd8067da58b915bd59f0a023edae9f99b8ac5ea55e8e560037f20
sha512: 8e69b26e6a4f73eece14f1fb619b2a7910d2ecab59cd29c4b5601151ef8c2a98fe6916940b123d436c98c97da08dabc3dfe5eada6f8cfe384cf08f2a2cd85635
ssdeep: 192:jBksu/EXVwVl+eMZZ3H93VnjdwCzJ3OCUBUNMyqosWsWsX:RVwv+eMZFnhwCl/UB8V//K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122322A08B798E679DCAB2676ECF3630002B0DB45446BCC5FAADC456779E3B4816936F0
sha3_384: a10f4da949d8c44be94f7281dc8bb3123410a62fbf3e194bb10e5ec34d933423131bece62eea9c054aede325e18b787f
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-09 20:25:05

Version Info:

Translation: 0x0000 0x04b0
Comments: qBrShSZOFfm
CompanyName: XGUGFZmBTRpt
FileDescription: hpALRfGbamPSwpxdV
FileVersion: 1.0.0.0
InternalName: Carucage.exe
LegalCopyright: XBFrmUJwpWLbBKxiYO
LegalTrademarks: auUYKgfrRb
OriginalFilename: Carucage.exe
ProductName: dOnLgKHNbkZoSsq
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4249887948 also known as:

LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.DownLoader36.36404
MicroWorld-eScanTrojan.GenericKDZ.73333
FireEyeGeneric.mg.d5fa79c31d2fc3b4
SkyhighBehavesLike.Win32.Generic.lm
ALYacTrojan.GenericKDZ.73333
VIPRETrojan.GenericKDZ.73333
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
BitDefenderTrojan.GenericKDZ.73333
K7GWTrojan ( 00576c111 )
Cybereasonmalicious.7c0cd0
BitDefenderThetaGen:NN.ZemsilF.36792.am1@ainOTG
VirITTrojan.Win32.Dnldr36.CBWE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
AlibabaTrojan:Win32/SmallAgent.3b3
ViRobotTrojan.Win.Z.Agent.11776.MR
RisingTrojan.Agent!1.D384 (CLASSIC)
SophosTroj/MSIL-PNC
F-SecureHeuristic.HEUR/AGEN.1306570
ZillyaTrojan.AgentGen.Win32.82
TrendMicroTrojan.MSIL.USICE.SMJCDP2
EmsisoftTrojan.GenericKDZ.73333 (B)
IkarusTrojan-Downloader.MSIL.Agent
MAXmalware (ai score=84)
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AviraHEUR/AGEN.1306570
VaristW32/MSIL_Troj.AHV.gen!Eldorado
Antiy-AVLTrojan/MSIL.Agent.tzl
Kingsoftmalware.kb.c.973
ArcabitTrojan.Generic.D11E75
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftPWS:MSIL/Infostealer.PAC!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R363865
McAfeeGenericRXNV-WY!D5FA79C31D2F
DeepInstinctMALICIOUS
VBA32Trojan.MSIL.Krypt
MalwarebytesMalware.AI.4249887948
PandaTrj/Chgt.AD
TencentTrojan.Win32.Agent.zd
YandexTrojan.Agent!Ra6sPwO7Kss
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.TZL!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4249887948?

Malware.AI.4249887948 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment