Malware

Malware.AI.4278154564 removal tips

Malware Removal

The Malware.AI.4278154564 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278154564 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4278154564?


File Info:

name: 5C0809748AFC8C3695C8.mlw
path: /opt/CAPEv2/storage/binaries/e69cefff85ec368d8cc49d99e91890f17a75e2ba66193f08a9213071e28d2e08
crc32: 098FEA24
md5: 5c0809748afc8c3695c844aeed278ee1
sha1: a1ce2ce96e5da315ec7e8193ab6c7953585a63c4
sha256: e69cefff85ec368d8cc49d99e91890f17a75e2ba66193f08a9213071e28d2e08
sha512: 30bc51fc65ea98336280d512a1f174cbfa051dc16a20058eb5e462d35b8beb2c17a0842e9412a5ced04e3342796ccda31896b75e96be942792cbc61257c66336
ssdeep: 49152:ph5EVc56EYDbrZyczAuzdjUTosse7H5x3prZ:5kw6EObrxzAuaJseTT3z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AA533AF11B3DB6AF62E06731AEECA51A1E1970003104B3713D56FCEDC97113AAF6256
sha3_384: 9c2f1f17800176f4aeed47fb0b3b566b41563a225576fe260b778b58d7b2643a768566f050f3c6046b60ee38d92af970
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Malware.AI.4278154564 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.MSIL.PCOptimizer.1!c
CAT-QuickHealPUA.NSIS.PCOptimizer.E
CylanceUnsafe
SangforAdware.Win32.MyPCBackup.E
K7AntiVirusAdware ( 004bd8f61 )
K7GWAdware ( 004bd8f61 )
CyrenW32/Trojan.GHR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/MyPCBackup.G potentially unwanted
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.MSIL.PCOptimizer.b
NANO-AntivirusRiskware.Win32.MyPCBackup.ebrzaa
AvastWin32:Malware-gen
ComodoApplicUnwnt@#weghvycfu58f
DrWebProgram.Unwanted.1152
ZillyaTool.PCOptimizer.Win32.78
TrendMicroADW_MyPCBackup.component
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
Trapminemalicious.high.ml.score
EmsisoftApplication.PCBackOpt (A)
Ikarusnot-a-virus:RiskTool.BackupMyPC
GDataNSIS.Adware.MyPCBackup.E
WebrootW32.Mypcbackup
AviraHEUR/AGEN.1220205
Antiy-AVLTrojan/Generic.ASSuf.128AF
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ZoneAlarmnot-a-virus:RiskTool.MSIL.PCOptimizer.b
MicrosoftTrojan:Win32/Occamy.CE6
CynetMalicious (score: 100)
McAfeeArtemis!5C0809748AFC
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.4278154564
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallADW_MyPCBackup.component
RisingMalware.Undefined!8.C (CLOUD)
YandexRiskware.PCOptimizer!p0kMcUxN7CY
SentinelOneStatic AI – Malicious PE
FortinetRiskware/PCOptimizer
AVGWin32:Malware-gen
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.4278154564?

Malware.AI.4278154564 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment