Categories: Malware

Should I remove “Malware.AI.4209654379”?

The Malware.AI.4209654379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4209654379 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file

How to determine Malware.AI.4209654379?


File Info:

name: 8E762241A4B5FF50E386.mlwpath: /opt/CAPEv2/storage/binaries/bd43889ae14233b763b74c0de9be6efccab227739bb2f8d3b6543a237cfef372crc32: 0ABAA181md5: 8e762241a4b5ff50e3861158cdb1947dsha1: 8aa4f3e187eeb1e59e2235823ea09f6c89e81d35sha256: bd43889ae14233b763b74c0de9be6efccab227739bb2f8d3b6543a237cfef372sha512: 6b61d7bde22e3bd9bd7435a73ad94a2c8f1ba84bc4cc4e4234765e903f6b237f37a21aca5a3e2c97d10bcbb8912555c8f690e87f3634ed845a2273e17edcf8b5ssdeep: 1536:A2fnt0RCmPyG/VFJMgyc4krVMaAmYfPZN7Js0I:A3CorMHkryaeJqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117B34A9EB3FE61FBC016DD3C0A75D1E1C0D978AF4A1385F48DC5464FA860A6897E1C8Asha3_384: 1d4ab2f22c56d0552d27ed16abe8fddfc3f87973961f5e381eb3b2d3dbceb71b686b9766a44195d25293eed69ee15468ep_bytes: 558bece947fdffff1040000808100010timestamp: 2006-03-27 05:54:42

Version Info:

CompanyName: дэьИПюНщУЙхцЖБКАуИВИяРFileDescription: ЪбРЛАеЧЧпРФшЗзЩэгыДмпИщаГВТщFileVersion: 83.2.112.31InternalName: ЭшпОЕЙЖсщрНщъТШуСИУнЫШЪиКLegalCopyright: 3677-3859OriginalFilename: 4MCkus2.exeProductName: ВжйщПНЕЯтхуНВЫЪчПВыеЧдлАтъProductVersion: 83.2.112.31Translation: 0x04b0 0x0417

Malware.AI.4209654379 also known as:

Bkav W32.AIDetect.malware1
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20343
MicroWorld-eScan Worm.Generic.247777
FireEye Generic.mg.8e762241a4b5ff50
ALYac Worm.Generic.247777
Cylance Unsafe
VIPRE Trojan.Win32.Nedsym.f (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanDownloader:Win32/Carberp.994254bf
K7GW Trojan ( 004bcce41 )
Cybereason malicious.1a4b5f
BitDefenderTheta Gen:NN.ZexaF.34232.hm0@aiPJ!yec
VirIT Trojan.Win32.Packed.BECL
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.OPP
TrendMicro-HouseCall Mal_Qakbot-2
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.hm
BitDefender Worm.Generic.247777
NANO-Antivirus Trojan.Win32.Krap.bkmtg
Avast FileRepMetagen [Malware]
Tencent Win32.Packed.Krap.Edny
Ad-Aware Worm.Generic.247777
Emsisoft Worm.Generic.247777 (B)
Comodo MalCrypt.Indus!@1qrzi1
Zillya Trojan.Kryptik.Win32.330125
TrendMicro Mal_Qakbot-2
McAfee-GW-Edition PWS-Zbot.gen.aum
Sophos Mal/Generic-R + Mal/EncPk-ABF
SentinelOne Static AI – Malicious PE
GData Worm.Generic.247777
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Packed]/Win32.Krap
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft TrojanDownloader:Win32/Bredolab.AA
Cynet Malicious (score: 100)
Acronis suspicious
McAfee PWS-Zbot.gen.aum
VBA32 Trojan.Packed
Malwarebytes Malware.AI.4209654379
APEX Malicious
Rising Downloader.Carberp!8.2EB (CLOUD)
Yandex Worm.Bezopi!mflb32Eupd4
Ikarus Trojan.Win32.Crypt
eGambit Generic.Malware
Fortinet W32/Bezopi.ZS!worm
AVG FileRepMetagen [Malware]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.1382627.susgen

How to remove Malware.AI.4209654379?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago