Malware

What is “Malware.AI.1269136184”?

Malware Removal

The Malware.AI.1269136184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1269136184 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1269136184?


File Info:

name: 40D4EFBEBAD408E59B34.mlw
path: /opt/CAPEv2/storage/binaries/b75c636c150cdff6d3c6f86163b8de0e506e149790af73e48772df047f5bca7d
crc32: 9344739C
md5: 40d4efbebad408e59b34836bbf3aeec7
sha1: 646cc1edec02d2ad071a939a0a08c130aea07ad5
sha256: b75c636c150cdff6d3c6f86163b8de0e506e149790af73e48772df047f5bca7d
sha512: d1a106a4b083485fef443257c2b946b59a9485b5c448aa8df675418095f890d4ffd81f64a93797d724a71418885952b9df503274cfb46e10b9c1a447830cc4cb
ssdeep: 24576:RUpT4Fg9NF04ra5Q3GiplnyReMuQ/FGOFRo:NF+Pdu637n1MuQdN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14615AF32A1914132E6F50673BA3895306D2CEF38175484EEE2D4BD5D7EB80D16BB72A3
sha3_384: ba2df10ee396156541ed18f6227dadd16f670cc3c86552983c43a69e224392b9897483e2035a5974874100fa72797164
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 20:19:27

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Malware.AI.1269136184 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Zusy.486837
FireEyeGeneric.mg.40d4efbebad408e5
ALYacGen:Variant.Zusy.486837
MalwarebytesMalware.AI.1269136184
BitDefenderThetaGen:NN.ZexaF.36738.1y0@aaYZNJmi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
KasperskyHEUR:Trojan.Win32.Patched.gen
BitDefenderGen:Variant.Zusy.486837
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Zusy.486837 (B)
VIPREGen:Variant.Zusy.486837
Trapminemalicious.high.ml.score
MAXmalware (ai score=83)
GDataWin32.Trojan.PSE.12WYU30
GoogleDetected
VaristW32/Convagent.DP.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Zusy.D76DB5
ZoneAlarmHEUR:Trojan.Win32.Patched.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5481517
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:w/Ze/UV1JQk6BrgI8FgOoQ)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.1269136184?

Malware.AI.1269136184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment