Malware

Malware.AI.4282897549 (file analysis)

Malware Removal

The Malware.AI.4282897549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4282897549 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4282897549?


File Info:

name: 40E76F2A5A1720968100.mlw
path: /opt/CAPEv2/storage/binaries/6cc2914d591d0c843245795b2c487a1ee964f4086de9a576db759d497248dfd4
crc32: 5F7C02DC
md5: 40e76f2a5a17209681006d6987ac1e9d
sha1: cd50e5f910dfe4b16fb9f6f471fda1cea66d0bb6
sha256: 6cc2914d591d0c843245795b2c487a1ee964f4086de9a576db759d497248dfd4
sha512: 83aa4670212378e862ac3e01ad51a507f65af76dd494eee5ab3bfe97ee3771ec24b563c9a0cbb93eff4ef9d96a7118d9eca88514d89e085b24cfd4591601fe28
ssdeep: 49152:p+/0G2CzJeRYo8aL3pRuGjMQEEImaxOngpju8ZK76:RyeHL3pRuZQEEFaxOnjV76
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8A533AD52E8AD86D4B62F38519B8721C2700F04FA514AF24F581E7AD5F1479BB23B0F
sha3_384: 47c0bd6ca7aa32bb31266131d36f37eec79db5536c5ac084598171c16975987dd3af1daf2a764df677d0c791e793c84e
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Malware.AI.4282897549 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.MSIL.PCOptimizer.1!c
Elasticmalicious (high confidence)
CAT-QuickHealPUA.NSIS.PCOptimizer.E
CylanceUnsafe
ZillyaTool.BackupMyPC.Win32.13
SangforRiskware.MSIL.PCOptimizer.b
K7AntiVirusAdware ( 004bd8f61 )
K7GWAdware ( 004bd8f61 )
CyrenW32/Trojan.GHR.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/MyPCBackup.G potentially unwanted
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.MSIL.PCOptimizer.b
NANO-AntivirusRiskware.Win32.MyPCBackup.eamvla
ViRobotAdware.Agent.2147480
EmsisoftApplication.PCBackOpt (A)
ComodoApplicUnwnt@#qq8az5s7dpz1
DrWebProgram.Unwanted.1152
TrendMicroADW_MyPCBackup.component
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
Ikarusnot-a-virus:RiskTool.BackupMyPC
WebrootW32.Mypcbackup
AviraHEUR/AGEN.1220205
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.C6C
GDataNSIS.Adware.MyPCBackup.E
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.MyPCBackup.C1328021
McAfeeArtemis!40E76F2A5A17
MAXmalware (ai score=100)
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.4282897549
PandaTrj/CI.A
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H0CKB21
RisingTrojan.Win32.Generic.19B0F9C9 (C64:YzY0OsBq//7zn2QA)
YandexRiskware.PCOptimizer!IlqKbj9pkqk
SentinelOneStatic AI – Malicious PE
FortinetRiskware/PCOptimizer
AVGWin32:PUP-gen [PUP]
AvastWin32:PUP-gen [PUP]
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.4282897549?

Malware.AI.4282897549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment