Malware

Malware.AI.4221746858 removal tips

Malware Removal

The Malware.AI.4221746858 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4221746858 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4221746858?


File Info:

name: 6F0F75F43E7E3CBBDA25.mlw
path: /opt/CAPEv2/storage/binaries/266d05caf05b4685064c9c6c21498b220b1e3a605f55c3bb3ae4b4cdc183cb66
crc32: 6614B9A0
md5: 6f0f75f43e7e3cbbda25a183f87fe884
sha1: ffbd0263991ee24a4310496d1b99f9b7eb9108bf
sha256: 266d05caf05b4685064c9c6c21498b220b1e3a605f55c3bb3ae4b4cdc183cb66
sha512: d803f40e92620174cb73f235d4625f23792882a9711122649685e32d408309596f716cbcdef691461f66a7aeaca49d53b569e3fd05d281cbbd785dd2eff9fe08
ssdeep: 3072:kIVgeh4VMejay9JDkIBydh360jaMRd9oaErU1xOU0hw/3IbgDHqKgcoS3:3Ufay9XBkpLj/foAmwZJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1049DE29663B4CCF24643BC7C10C71358559EA7E194538478B21F8D83A692F8E6BF1E
sha3_384: 7d849aa785196ce897f39e3073679985dc74990aae8ae58ac8429d3f21f054b0e366126b8b7ef9bd00b300205d4c166b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4221746858 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.6f0f75f43e7e3cbb
McAfeeGenericRXAA-AA!6F0F75F43E7E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Wpjz
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1707KHL
JiangminTrojan.Generic.gafai
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.4221746858
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.43e7e3
PandaTrj/Genetic.gen

How to remove Malware.AI.4221746858?

Malware.AI.4221746858 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment