Malware

Malware.AI.4269996712 removal instruction

Malware Removal

The Malware.AI.4269996712 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4269996712 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Exhibits possible ransomware file modification behavior
  • Harvests cookies for information gathering

How to determine Malware.AI.4269996712?


File Info:

name: 063765A8E104CFE17687.mlw
path: /opt/CAPEv2/storage/binaries/ca71fc108e9aec62a1be0aaf026d22c2ad1e5ffefc901b7596234016d2311345
crc32: FD112DD0
md5: 063765a8e104cfe17687d597252aa83e
sha1: be8c0532ebefa71f1c7c3e56a4e88f19e8c811ff
sha256: ca71fc108e9aec62a1be0aaf026d22c2ad1e5ffefc901b7596234016d2311345
sha512: 8cefd09f864664d86f204d4fdf2bb4d8842db29311221cd87097ecaccc4b09368bae7a81f4c18249eb53d21d701406b1f1cd3590c375b6d41d6b9495571aa14d
ssdeep: 196608:ebqC+3mzU+H8M5iAk4f62fQdU2RirMqs3KhmUkTznt8NaLwJ+If:4qC62HPiXAnf8Riwqs6hmUklGaLwJ+I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122C633DF36F8CD5BE3D4BD7AB1B3AC325E66BDC36EF0452D268221041A2153E6816721
sha3_384: e63f998a8aebe60247cdc625974276ec47c1e37b2b83956bc713704dd9e096c129ee1c49e032951fddbbd3bccc67c8db
ep_bytes: 60be00a0fc008dbe007043ff57eb0b90
timestamp: 2021-11-03 00:40:26

Version Info:

FileVersion: 6.1.21.1103
LegalCopyright: Copyright © 2013-2015
ProductVersion: 6.1.21.1103
授权方式: arFi
Translation: 0x0804 0x04b0

Malware.AI.4269996712 also known as:

LionicAdware.Win32.Ruco.2!c
Elasticmalicious (moderate confidence)
DrWebTrojan.Rootkit.22035
MicroWorld-eScanAdware.GenericKD.48924712
FireEyeGeneric.mg.063765a8e104cfe1
McAfeeArtemis!063765A8E104
CylanceUnsafe
SangforTrojan.Win32.Agent.gen
K7AntiVirusRiskware ( 00584baa1 )
AlibabaAdWare:Win32/Injector.2daa5a16
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.8e104c
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Generik.NTQBVRO
TrendMicro-HouseCallTROJ_GEN.R002C0WCS22
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.Ruco.dez
BitDefenderAdware.GenericKD.48924712
NANO-AntivirusTrojan.Win32.Mlw.jodxjy
AvastWin32:Malware-gen
Ad-AwareAdware.GenericKD.48924712
EmsisoftAdware.GenericKD.48924712 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaAdware.Ruco.Win32.518
TrendMicroTROJ_GEN.R002C0WCS22
McAfee-GW-EditionBehavesLike.Win32.DLSponsor.wc
SophosGeneric PUA LO (PUA)
GDataAdware.GenericKD.48924712
JiangminAdWare.Ruco.sq
WebrootW32.Malware.Mlpe
AviraTR/Dropper.Gen
MAXmalware (ai score=62)
Antiy-AVLGrayWare/Autoit.BinToStr.a
ArcabitAdware.Generic.D2EA8828
ZoneAlarmnot-a-virus:AdWare.Win32.Ruco.dez
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Adware.Ruco
ALYacAdware.GenericKD.48924712
MalwarebytesMalware.AI.4269996712
APEXMalicious
RisingTrojan.Obfus/Autoit!1.C72A (CLASSIC)
IkarusTrojan.Win64.Vmprotect
MaxSecureTrojan.Malware.146997925.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4269996712?

Malware.AI.4269996712 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment