Malware

How to remove “Malware.AI.4269136634”?

Malware Removal

The Malware.AI.4269136634 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4269136634 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4269136634?


File Info:

name: ED9C55B230E17899715A.mlw
path: /opt/CAPEv2/storage/binaries/253642bd8db831f7db742b3cc51f7d03807d422de20059cb1d6ac39501f302b6
crc32: 7B290EB3
md5: ed9c55b230e17899715a66fbd118efc9
sha1: d6174e83e4388bf7671ba20fa53858afcbfef64c
sha256: 253642bd8db831f7db742b3cc51f7d03807d422de20059cb1d6ac39501f302b6
sha512: 7ed362f65afc962d3d100a36ef53e010ecdc607e43d0c2bfa2844747e65c61c933ebcad4db4257bdf671d89396ec0bb604a37cb4fb326974b7768b5ff6dcf404
ssdeep: 12288:oqJ6F4AZdHKOlxn3SAftZ165P7B1/6NHy6HFTG+KT:oizAZdrnCo6r1/6NvHFi+k
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18A94012C18DE3792CC0D4A317EEC8C9E9929CD1B7D4AA3B9A74D942EB56703CCC446B1
sha3_384: dbc9344900045526b1fcc069ca19fdb57f24d1b4b003fe8b8f0ab1e3af9d608c08d30f590c943ac231bbc6e1c8a1abe0
ep_bytes: be9706f3d268d885400081eb01000000
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4269136634 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.ed9c55b230e17899
McAfeeArtemis!ED9C55B230E1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.090e247f
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.230e17
BitDefenderThetaGen:NN.ZexaF.34114.zuZ@aSwc1te
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DA722
KasperskyTrojan.Win32.Copak.mgod
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10cfad34
Ad-AwareGen:Variant.Razy.870640
EmsisoftGen:Variant.Razy.870640 (B)
TrendMicroTROJ_GEN.R002C0DA722
McAfee-GW-EditionBehavesLike.Win32.Glupteba.gc
SophosMal/Generic-R + Troj/Agent-BGOS
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.338235D
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Glupteba.DB!MTB
GDataGen:Variant.Razy.870640
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.870640
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4269136634
APEXMalicious
RisingTrojan.Kryptik!1.D284 (CLASSIC)
YandexTrojan.Injector!xis/ckNTUxQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4269136634?

Malware.AI.4269136634 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment