Categories: Malware

Should I remove “Malware.AI.4200408077”?

The Malware.AI.4200408077 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4200408077 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A named pipe was used for inter-process communication
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • CAPE detected the PCRat malware family
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

Related domains:

e.webaw.win
wpad.local-net
users.qzone.qq.com

How to determine Malware.AI.4200408077?


File Info:

name: 128AFFF4F6DDC26DB8D9.mlwpath: /opt/CAPEv2/storage/binaries/5ad17af638434f811d02ffdf620938f1e2eceb7057b3d7822a012f1d553acce7crc32: 7912B195md5: 128afff4f6ddc26db8d934dd4f464922sha1: c6c0f16be7954e7ca68458bb64de47bef513df6asha256: 5ad17af638434f811d02ffdf620938f1e2eceb7057b3d7822a012f1d553acce7sha512: 1deea1948d17f1e8f2a10ff754b6219309e4023ce5b1dd931cadcf8c0d67268b2d3c3f820e9172749151e170180cf59725b66b38cc15ca1781e8191fc0d90fb8ssdeep: 3072:7NStRuugK48uk303XVHozh3DnS0BVyVABRnzDBpLwmc:UtMugmukkXmzJ+0BsVABRHBpLwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16CE31243F60B5B56D182033E0F49AE81EA953DEF809A0394974195673BB37F03F79689sha3_384: 44a3b7ebd5a5720b846b3682a836fcb5356ae967a30e068eb18c34b60450fee33f7640704383b0512e5a48268225dc87ep_bytes: 60be006042008dbe00b0fdff5783cdfftimestamp: 2017-07-30 09:34:15

Version Info:

0: [No Data]

Malware.AI.4200408077 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.341518
FireEye Generic.mg.128afff4f6ddc26d
CAT-QuickHeal Trojan.GenericRI.S21439096
ALYac Gen:Variant.Zusy.341518
Cylance Unsafe
K7AntiVirus Trojan ( 005137a81 )
K7GW Trojan ( 005137a81 )
Cybereason malicious.4f6ddc
Cyren W32/Ursu.EO.gen!Eldorado
ESET-NOD32 a variant of Win32/GenKryptik.AQPW
APEX Malicious
ClamAV Win.Malware.Zegost-9861320-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.341518
NANO-Antivirus Trojan.Win32.Magania.ermfnd
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b5457a
Ad-Aware Gen:Variant.Zusy.341518
DrWeb Trojan.DownLoader23.43711
Zillya Trojan.GenKryptik.Win32.10064
TrendMicro BKDR_ZEGOST.SM30
McAfee-GW-Edition BehavesLike.Win32.Dropper.cc
Emsisoft Gen:Variant.Zusy.341518 (B)
Ikarus Trojan.Win32.Farfli
GData Gen:Variant.Zusy.341518
Jiangmin Trojan.PSW.Magania.zl
Avira HEUR/AGEN.1101581
Antiy-AVL Trojan/Generic.ASMalwS.2167588
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2073150
McAfee GenericRXAA-AA!128AFFF4F6DD
MAX malware (ai score=84)
VBA32 Hoax.PornoBlocker
Malwarebytes Malware.AI.4200408077
TrendMicro-HouseCall BKDR_ZEGOST.SM30
Yandex Trojan.GenAsa!6jS/su8gb3A
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.3F55E2!tr
BitDefenderTheta Gen:NN.ZexaF.34294.jmHfaSf2wOj
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (D)

How to remove Malware.AI.4200408077?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago