Categories: Malware

About “Malware.AI.4279449197” infection

The Malware.AI.4279449197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4279449197 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4279449197?


File Info:

name: EDB1996A036B70D6B393.mlwpath: /opt/CAPEv2/storage/binaries/49d9d43573b83fa2c57d3489fe1b96def00e602bcadf031460d66c50bd08405acrc32: 64C489CBmd5: edb1996a036b70d6b3934506b8f98d4esha1: 664dab394ad9fa8773cc03e71ddeba3a594bbaf7sha256: 49d9d43573b83fa2c57d3489fe1b96def00e602bcadf031460d66c50bd08405asha512: 1365dbc9d1233fa757c36185fb7056b1f8f8285930192cfdefe02a63ce1d2cc849221326ba1ada433607fcda70fe1feb67795cf5c073a77c7b4409eeb1dadd32ssdeep: 49152:pfElo6kt0BL4stOCOFbu5viBEt3YCKv3RUQxP:RJZ6M6wx+9ICmFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DDA5339732D8CBA7DB5B593359220A6617F8A718126E716FC7C8BFADDC300548213F62sha3_384: 1a74e0887e228bc8a2e1584dffe6a578b2ee4e6970c02c2bedb6e16b25da84a02963a406f63574b1b2d050f040316775ep_bytes: 81ec8001000053555633db57895c2418timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Malware.AI.4279449197 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
DrWeb Program.Unwanted.1152
MicroWorld-eScan Trojan.GenericKD.35103116
FireEye Trojan.GenericKD.35103116
CAT-QuickHeal PUA.NSIS.PCOptimizer.E
ALYac Trojan.GenericKD.35103116
Cylance Unsafe
VIPRE Trojan.GenericKD.35103116
Sangfor Riskware.Win32.Agent.ky
K7AntiVirus Adware ( 004bd8f61 )
K7GW Adware ( 004bd8f61 )
Cybereason malicious.a036b7
Cyren W32/Trojan.GHR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 MSIL/MyPCBackup.G potentially unwanted
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall TROJ_GEN.R007H0CB422
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.35103116
NANO-Antivirus Riskware.Win32.MyPCBackup.ebozmm
Avast Win32:Malware-gen
Ad-Aware Trojan.GenericKD.35103116
Emsisoft Trojan.GenericKD.35103116 (B)
F-Secure Heuristic.HEUR/AGEN.1203192
TrendMicro ADW_MyPCBackup.component
McAfee-GW-Edition BehavesLike.Win32.Dropper.vc
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Sophos Generic PUA GG (PUA)
Ikarus not-a-virus:RiskTool.BackupMyPC
GData NSIS.Adware.MyPCBackup.E
Webroot W32.Mypcbackup
Avira HEUR/AGEN.1220205
Antiy-AVL Trojan/Win32.TGeneric
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit Trojan.Generic.D217A18C
ZoneAlarm not-a-virus:RiskTool.MSIL.PCOptimizer.b
Microsoft Trojan:Win32/Occamy.C49
Cynet Malicious (score: 100)
McAfee Artemis!EDB1996A036B
VBA32 CIL.HeapOverride.Heur
Malwarebytes Malware.AI.4279449197
APEX Malicious
Rising Malware.Undefined!8.C (CLOUD)
Yandex Riskware.PCOptimizer!9TKR/U5ghms
MAX malware (ai score=87)
Fortinet Riskware/PCOptimizer
AVG Win32:Malware-gen
CrowdStrike win/grayware_confidence_100% (W)

How to remove Malware.AI.4279449197?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago