Malware

Should I remove “Malware.AI.4200408077”?

Malware Removal

The Malware.AI.4200408077 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4200408077 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A named pipe was used for inter-process communication
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the PCRat malware family
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

Related domains:

e.webaw.win
wpad.local-net
users.qzone.qq.com

How to determine Malware.AI.4200408077?


File Info:

name: 128AFFF4F6DDC26DB8D9.mlw
path: /opt/CAPEv2/storage/binaries/5ad17af638434f811d02ffdf620938f1e2eceb7057b3d7822a012f1d553acce7
crc32: 7912B195
md5: 128afff4f6ddc26db8d934dd4f464922
sha1: c6c0f16be7954e7ca68458bb64de47bef513df6a
sha256: 5ad17af638434f811d02ffdf620938f1e2eceb7057b3d7822a012f1d553acce7
sha512: 1deea1948d17f1e8f2a10ff754b6219309e4023ce5b1dd931cadcf8c0d67268b2d3c3f820e9172749151e170180cf59725b66b38cc15ca1781e8191fc0d90fb8
ssdeep: 3072:7NStRuugK48uk303XVHozh3DnS0BVyVABRnzDBpLwmc:UtMugmukkXmzJ+0BsVABRHBpLw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CE31243F60B5B56D182033E0F49AE81EA953DEF809A0394974195673BB37F03F79689
sha3_384: 44a3b7ebd5a5720b846b3682a836fcb5356ae967a30e068eb18c34b60450fee33f7640704383b0512e5a48268225dc87
ep_bytes: 60be006042008dbe00b0fdff5783cdff
timestamp: 2017-07-30 09:34:15

Version Info:

0: [No Data]

Malware.AI.4200408077 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.341518
FireEyeGeneric.mg.128afff4f6ddc26d
CAT-QuickHealTrojan.GenericRI.S21439096
ALYacGen:Variant.Zusy.341518
CylanceUnsafe
K7AntiVirusTrojan ( 005137a81 )
K7GWTrojan ( 005137a81 )
Cybereasonmalicious.4f6ddc
CyrenW32/Ursu.EO.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.AQPW
APEXMalicious
ClamAVWin.Malware.Zegost-9861320-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.341518
NANO-AntivirusTrojan.Win32.Magania.ermfnd
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b5457a
Ad-AwareGen:Variant.Zusy.341518
DrWebTrojan.DownLoader23.43711
ZillyaTrojan.GenKryptik.Win32.10064
TrendMicroBKDR_ZEGOST.SM30
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Variant.Zusy.341518 (B)
IkarusTrojan.Win32.Farfli
GDataGen:Variant.Zusy.341518
JiangminTrojan.PSW.Magania.zl
AviraHEUR/AGEN.1101581
Antiy-AVLTrojan/Generic.ASMalwS.2167588
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2073150
McAfeeGenericRXAA-AA!128AFFF4F6DD
MAXmalware (ai score=84)
VBA32Hoax.PornoBlocker
MalwarebytesMalware.AI.4200408077
TrendMicro-HouseCallBKDR_ZEGOST.SM30
YandexTrojan.GenAsa!6jS/su8gb3A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.3F55E2!tr
BitDefenderThetaGen:NN.ZexaF.34294.jmHfaSf2wOj
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4200408077?

Malware.AI.4200408077 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment