Malware

Malware.AI.4208440974 removal tips

Malware Removal

The Malware.AI.4208440974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4208440974 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Deletes executed files from disk

How to determine Malware.AI.4208440974?


File Info:

name: FC27E6FB37B7B8B5CB83.mlw
path: /opt/CAPEv2/storage/binaries/ea788e1ed72a5f6c2b0295420fd772292340215180307d2a0ff0894adf2b97d5
crc32: 8454D288
md5: fc27e6fb37b7b8b5cb8364ca055eecc6
sha1: 2404ae6a44837e2ec665c69e7f20ed0cf04add51
sha256: ea788e1ed72a5f6c2b0295420fd772292340215180307d2a0ff0894adf2b97d5
sha512: a9a3d2c30952c22c90ee6f5186ed46e0402133fa85a31eb27e8b53ed8f64812069a5770fcba37c184a91769c07f29e44fd958fda03a516da31d1a41ddd3bf76d
ssdeep: 6144:8DTuo4xWyHvQDBd5fnwfQcIo84eV3Hml8ktzNlPppxu19n/C/zV1iEkoSw:8SFPQFfdc0+8ktzNlxpxi9umpoSw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3542381528933A8CDABE5B9BA45B51F3CBDF0BE494C1BF944A8341776EAF171F20490
sha3_384: 1633876174aec534b54243d42bd189941c5915d04b6e763d59c6e223b683971e97e3d6daa1b1d4c60504e3f1a1115799
ep_bytes: 60be007059008dbe00a0e6ff5789e58d
timestamp: 2011-02-25 03:25:21

Version Info:

Translation: 0x0409 0x04b0
ProductName: ZU
FileVersion: 9.13.0025
ProductVersion: 9.13.0025
InternalName: ndfpzxa
OriginalFilename: ndfpzxa.exe

Malware.AI.4208440974 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.61020688
FireEyeGeneric.mg.fc27e6fb37b7b8b5
CAT-QuickHealTrojan.EyeStye.T3
McAfeePWS-Spyeye.q
CylanceUnsafe
VIPREGen:Variant.Lazy.208759
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.b37b7b
BitDefenderThetaAI:Packer.06F30D9A20
VirITTrojan.Win32.Generic.WLA
CyrenW32/VBcrypt.BB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Injector.EYU
ClamAVWin.Trojan.VB-48024
KasperskyTrojan.Win32.VBKrypt.cdom
BitDefenderTrojan.GenericKD.61020688
NANO-AntivirusTrojan.Win32.VBKrypt.dzrdbu
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.61020688
EmsisoftTrojan.GenericKD.61020688 (B)
ComodoTrojWare.Win32.VBKrypt.cjub@4vg4ee
DrWebTrojan.Inject.29878
ZillyaTrojan.Injector.Win32.15152
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A
APEXMalicious
GDataTrojan.GenericKD.61020688
JiangminTrojan/VBKrypt.aveg
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.39
ArcabitTrojan.Lazy.D32F77
ViRobotTrojan.Win32.A.VBKrypt.282115.A
ZoneAlarmTrojan.Win32.VBKrypt.cdom
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R207094
Acronissuspicious
VBA32SScope.Trojan.VBRA.6299
ALYacGen:Variant.Lazy.208759
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4208440974
TencentMalware.Win32.Gencirc.10b57dbf
YandexTrojan.Injector!DaOlsMwfp8k
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.MQI!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4208440974?

Malware.AI.4208440974 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment