Malware

Malware.AI.2269974559 malicious file

Malware Removal

The Malware.AI.2269974559 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2269974559 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2269974559?


File Info:

name: 419DB8C502BE541674A3.mlw
path: /opt/CAPEv2/storage/binaries/842b8f6772199aa33796beaf492ee6013709dbe5cd047bb53f232a4f96b6a472
crc32: 47F59568
md5: 419db8c502be541674a3ec57d6cab00f
sha1: 0f89cbbaf291bfa65bd499d7e7e7a7643983b850
sha256: 842b8f6772199aa33796beaf492ee6013709dbe5cd047bb53f232a4f96b6a472
sha512: a67daffb133ecda96fcd49ba711924823fde6c019a88a965a9c375eb961986e58f6ad0fde04fb4071113e4f11ea9518cc5ba761a6481b663ce5b4f921c807ec0
ssdeep: 384:0HBh+5tDziX6FnPUECoZsMdC2rUjQH8APht2hmBuD215PHE:0HHeiwPUECobAkJh/BuDiH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16D03F701B680C037F8EA01BFDEFE4DB5852CDD681B6A91D361D751E92B601D7203AB9B
sha3_384: 18b21ca56dda738ec42f52d6b4b8812fd26b1a94454493c5bb04e1430666ded845fec29a9bebf80c6871cff2d933e945
ep_bytes: e988110000e9dc400000e9ae3b0000e9
timestamp: 2022-04-27 13:39:38

Version Info:

0: [No Data]

Malware.AI.2269974559 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.nt
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2269974559
SangforTrojan.Win32.Agent.Vcwg
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
SentinelOneStatic AI – Suspicious PE
VaristW32/Fugrafa.Z.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.135405M
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5129034
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06K523
RisingTrojan.Generic@AI.100 (RDML:kgT/syq45jr4WzSqNtrebw)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.2269974559?

Malware.AI.2269974559 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment