Malware

Malware.AI.4294344670 removal instruction

Malware Removal

The Malware.AI.4294344670 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4294344670 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4294344670?


File Info:

name: B384B2F4F7D6BDC23F8E.mlw
path: /opt/CAPEv2/storage/binaries/eb50d4e07eb28065d5b5f6fa81eb48d74fdab276e26628549818ea4202604f29
crc32: 131B57E6
md5: b384b2f4f7d6bdc23f8ed3beadaf7d37
sha1: 78102952065eac3ea59e06e8c6377757e8f8627e
sha256: eb50d4e07eb28065d5b5f6fa81eb48d74fdab276e26628549818ea4202604f29
sha512: 7ae04a01e908f83b1eca9c591ab2af7d22d815e069baaeaeb01a04437aa5ad3bde40987b8f02237f463b69b883e8b4aafba813e3e4a44a343532fbe23299fc55
ssdeep: 49152:ajYB069Rh4MqbAUbQze4s3jcWYO4vURKTgwcXDm+6+:s6xYMUPQO4KKTgzCq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122A53352B6D3C842F09DD6B1D43ACA6E6A364C421FB31A235F6C0B4FEC887511579F8A
sha3_384: 95ee8717d6e5032ab29cd6670a9ba750efa350056d647a5f9ce909063165131b423b9f4b5cfbb06ffef8bf9d2708ddb2
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:46

Version Info:

0: [No Data]

Malware.AI.4294344670 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.MSIL.PCOptimizer.1!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.46197515
FireEyeTrojan.GenericKD.46197515
CAT-QuickHealRisktool.NSIS.Pcoptimizer.A
McAfeeArtemis!B384B2F4F7D6
CylanceUnsafe
SangforTrojan.Win32.Agent.nil
K7AntiVirusAdware ( 004bd8f61 )
K7GWAdware ( 004bd8f61 )
CyrenW32/Trojan.GHR.gen!Eldorado
ESET-NOD32a variant of Win32/MyPCBackup.D potentially unwanted
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.MSIL.PCOptimizer.mt
BitDefenderTrojan.GenericKD.46197515
NANO-AntivirusTrojan.Win32.MyPCBackup.ecfxwz
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.46197515
EmsisoftTrojan.GenericKD.46197515 (B)
ComodoMalware@#z3kq0gl0xedn
DrWebProgram.Unwanted.1152
ZillyaDownloader.Generic.Win32.4705
TrendMicroTROJ_GEN.R002C0GE722
McAfee-GW-EditionBehavesLike.Win32.BadFile.vc
Trapminemalicious.moderate.ml.score
SophosGeneric PUA HI (PUA)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.46197515
JiangminTrojan.MSIL.Crypt.o
AviraHEUR/AGEN.1220205
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ViRobotAdware.Mypcbackup.2150605
MicrosoftTrojan:Win32/Occamy.CEB
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.BundleInstaller.R194324
ALYacTrojan.GenericKD.46197515
MAXmalware (ai score=85)
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.4294344670
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0GE722
YandexRiskware.PCOptimizer!DkQJLC19Jcc
IkarusPUA.MSIL.Mypcbackup
FortinetRiskware/PCOptimizer
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.4294344670?

Malware.AI.4294344670 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment