Malware

What is “Malware.AI.4220446291”?

Malware Removal

The Malware.AI.4220446291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4220446291 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempted to write directly to a physical drive

How to determine Malware.AI.4220446291?


File Info:

name: 58AFC19137C8C62208FA.mlw
path: /opt/CAPEv2/storage/binaries/b10c2a25bc6b700893cfdf7880033a9867c8efe386b4acb6cce4bed5c440561f
crc32: 4A7D65AC
md5: 58afc19137c8c62208fab2326b36a62e
sha1: 23bec93e0dc5eac43f05289fc634a25ba74763fc
sha256: b10c2a25bc6b700893cfdf7880033a9867c8efe386b4acb6cce4bed5c440561f
sha512: 3f8b5e2d0cef073b3710836ad5f7c1a0ce42f9fc910eade54ff448b6923fa90f8a6580ecff3057f13618db4bcfcaf799858f8c70e03758589fe5df4a5263a572
ssdeep: 12288:UqUzGB/U1gTxyIMCSTIyIyrHSYa1byhI6Y1PrUKq7aTJokAui1y:UqUSB/U1sxyIMqyIYaQn4zpFokj4y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102D4AF23EF10A8A7E014717B37D617356EF8C6413C6245B7A7B0AEB63C21D749A13D8A
sha3_384: 3946eb688b5bd3d1bf23204c0c82c72cb7774148c7e02dcb60e47f41e7c064b9054bf806d069288c9a8e8023793a717e
ep_bytes: 558bec6aff68705f4300686c29420064
timestamp: 2022-04-07 12:37:36

Version Info:

0: [No Data]

Malware.AI.4220446291 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ProcessHijack.LqW@aWCrUAcj
FireEyeGeneric.mg.58afc19137c8c622
McAfeeArtemis!58AFC19137C8
CylanceUnsafe
SangforTrojan.Win32.Save.BlackMoon
Cybereasonmalicious.137c8c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan.Win32.Blamon.gen
BitDefenderGen:Trojan.ProcessHijack.LqW@aWCrUAcj
NANO-AntivirusTrojan.Win32.Blamon.jpazzf
AvastFileRepPup [PUP]
TencentTrojan.Win32.Blamon.za
Ad-AwareGen:Trojan.ProcessHijack.LqW@aWCrUAcj
DrWebTrojan.Siggen17.36577
ZillyaTrojan.Blamon.Win32.3359
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.ProcessHijack.LqW@aWCrUAcj (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1DPEYYJ
JiangminTrojan.Invader.ebp
WebrootW32.Cosmu.Amyj
AviraHEUR/AGEN.1227827
MAXmalware (ai score=80)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R358937
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.ProcessHijack.LqW@aWCrUAcj
MalwarebytesMalware.AI.4220446291
RisingTrojan.Generic@AI.100 (RDML:+vX0JrjtPHpvZcaQE4E4wQ)
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.73767576.susgen
FortinetW32/CoinMiner.ESFJ!tr
BitDefenderThetaGen:NN.ZexaF.34742.LqW@aWCrUAcj
AVGFileRepPup [PUP]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4220446291?

Malware.AI.4220446291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment