Malware

Malware.AI.2079252478 removal tips

Malware Removal

The Malware.AI.2079252478 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2079252478 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2079252478?


File Info:

name: 96E2A1706B5F263E3953.mlw
path: /opt/CAPEv2/storage/binaries/70a0480605a5845d23ba267280993a82e4040fdb78f50c793c056a107eaf9fce
crc32: E84C60C1
md5: 96e2a1706b5f263e39531f8227970234
sha1: ce252fb360d0596fec8645e436343a8e9e3d86a2
sha256: 70a0480605a5845d23ba267280993a82e4040fdb78f50c793c056a107eaf9fce
sha512: ac34f79028b8dd33f9aac1fd1c97c83e7e0785a260da1ae7a2766f75d78ab43e267a892a9aa294a1dbbc5f20e1da98bf4b2e1a3642190e9f425f77d2c5786754
ssdeep: 3072:WqjydOZcMrV2l6vLALkFfFWLAjywGAW0GNIPAI34VbUYgd0V3:W/scKNfFTGIiIPAC4OYgK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157D312D7FAFC2132C8B2023B00C64E47631AF5F97E49631D1681A5867C536489E69FBA
sha3_384: c2fbcfebf395e1d4ac1006757accff70abfaaf602ca81f95789131fbb35ad2956b99e6bb03301add8381c6254e8a7ab1
ep_bytes: 60be00d042008dbe0040fdff57eb0b90
timestamp: 2004-02-21 22:51:07

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Malware.AI.2079252478 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.lijp
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Heur.VIZ.!e!.1
FireEyeGeneric.mg.96e2a1706b5f263e
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeArtemis!96E2A1706B5F
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.ad19d1ef
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.06b5f2
BitDefenderThetaGen:NN.ZexaF.34232.imKfauavLJkc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.CN.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.LDY
TrendMicro-HouseCallBKDR_QAKBOT.SMG
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.Kryptik.bisbbs
SUPERAntiSpywareTrojan.Agent/Gen-FakeAVG
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Hwco
Ad-AwareGen:Heur.VIZ.!e!.1
EmsisoftGen:Heur.VIZ.!e!.1 (B)
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
ZillyaTrojan.FakeAV.Win32.311183
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Pinkslipbot.cc
SophosML/PE-A + Mal/FakeAV-IU
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.VIZ.!e!.1
JiangminTrojan/Diple.qa
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3E3062
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Diple.131072.FI[UPX]
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FraudPack.R3415
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.VIZ.!e!.1
MalwarebytesMalware.AI.2079252478
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!rTvAwvnOGnE
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.1809550.susgen

How to remove Malware.AI.2079252478?

Malware.AI.2079252478 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment