Malware

Should I remove “Malware.AI.4209654379”?

Malware Removal

The Malware.AI.4209654379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4209654379 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file

How to determine Malware.AI.4209654379?


File Info:

name: 8E762241A4B5FF50E386.mlw
path: /opt/CAPEv2/storage/binaries/bd43889ae14233b763b74c0de9be6efccab227739bb2f8d3b6543a237cfef372
crc32: 0ABAA181
md5: 8e762241a4b5ff50e3861158cdb1947d
sha1: 8aa4f3e187eeb1e59e2235823ea09f6c89e81d35
sha256: bd43889ae14233b763b74c0de9be6efccab227739bb2f8d3b6543a237cfef372
sha512: 6b61d7bde22e3bd9bd7435a73ad94a2c8f1ba84bc4cc4e4234765e903f6b237f37a21aca5a3e2c97d10bcbb8912555c8f690e87f3634ed845a2273e17edcf8b5
ssdeep: 1536:A2fnt0RCmPyG/VFJMgyc4krVMaAmYfPZN7Js0I:A3CorMHkryaeJq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117B34A9EB3FE61FBC016DD3C0A75D1E1C0D978AF4A1385F48DC5464FA860A6897E1C8A
sha3_384: 1d4ab2f22c56d0552d27ed16abe8fddfc3f87973961f5e381eb3b2d3dbceb71b686b9766a44195d25293eed69ee15468
ep_bytes: 558bece947fdffff1040000808100010
timestamp: 2006-03-27 05:54:42

Version Info:

CompanyName: дэьИПюНщУЙхцЖБКАуИВИяР
FileDescription: ЪбРЛАеЧЧпРФшЗзЩэгыДмпИщаГВТщ
FileVersion: 83.2.112.31
InternalName: ЭшпОЕЙЖсщрНщъТШуСИУнЫШЪиК
LegalCopyright: 3677-3859
OriginalFilename: 4MCkus2.exe
ProductName: ВжйщПНЕЯтхуНВЫЪчПВыеЧдлАтъ
ProductVersion: 83.2.112.31
Translation: 0x04b0 0x0417

Malware.AI.4209654379 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanWorm.Generic.247777
FireEyeGeneric.mg.8e762241a4b5ff50
ALYacWorm.Generic.247777
CylanceUnsafe
VIPRETrojan.Win32.Nedsym.f (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanDownloader:Win32/Carberp.994254bf
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.1a4b5f
BitDefenderThetaGen:NN.ZexaF.34232.hm0@aiPJ!yec
VirITTrojan.Win32.Packed.BECL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.OPP
TrendMicro-HouseCallMal_Qakbot-2
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.hm
BitDefenderWorm.Generic.247777
NANO-AntivirusTrojan.Win32.Krap.bkmtg
AvastFileRepMetagen [Malware]
TencentWin32.Packed.Krap.Edny
Ad-AwareWorm.Generic.247777
EmsisoftWorm.Generic.247777 (B)
ComodoMalCrypt.Indus!@1qrzi1
ZillyaTrojan.Kryptik.Win32.330125
TrendMicroMal_Qakbot-2
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosMal/Generic-R + Mal/EncPk-ABF
SentinelOneStatic AI – Malicious PE
GDataWorm.Generic.247777
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojanDownloader:Win32/Bredolab.AA
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-Zbot.gen.aum
VBA32Trojan.Packed
MalwarebytesMalware.AI.4209654379
APEXMalicious
RisingDownloader.Carberp!8.2EB (CLOUD)
YandexWorm.Bezopi!mflb32Eupd4
IkarusTrojan.Win32.Crypt
eGambitGeneric.Malware
FortinetW32/Bezopi.ZS!worm
AVGFileRepMetagen [Malware]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.1382627.susgen

How to remove Malware.AI.4209654379?

Malware.AI.4209654379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment