Malware

Malware.AI.4221885024 removal instruction

Malware Removal

The Malware.AI.4221885024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4221885024 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4221885024?


File Info:

name: AED4C3BF9CEE98370792.mlw
path: /opt/CAPEv2/storage/binaries/6a8e119a208ba8883b25ce220cb909a4da2521cbc70cba5ddac3e3271245f610
crc32: 97AA0085
md5: aed4c3bf9cee983707928b3c18e476f5
sha1: 16624ed1dba5db4d8e3a569d1e7482109c4aae31
sha256: 6a8e119a208ba8883b25ce220cb909a4da2521cbc70cba5ddac3e3271245f610
sha512: 52f4618f7649cfdd992b7a51aa787745b69d2372e812e20e0d8a419e4e5ee7f3cb8d8dfa467f2e60c57c1493bdcae53f47abd98a5ee15ec35f07f67ff1598545
ssdeep: 6144:ibh4zbtQdiicI0Zqg/vY+0gvBu5P8GsJT3jIvqE8bRR8G7:ibcxlI0ZqggNgvBeP8nJ4h+z8G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B4D7346DEA213AF077AB7C86E03191D79EBBA36303D89D297212CA0763943DDD1539
sha3_384: b70efe1a752b37bf2d22e450cbfebece8bbd18d1653a601b660d8d2ae7c8b9975424c6e2c7172021b4a834554df82abe
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-02-18 15:04:09

Version Info:

Translation: 0x0009 0x04e4
Comments: Microsoft Corporation
CompanyName: AVAST Software
FileDescription: avast! Antivirus
FileVersion: 11.1.2253.1661
InternalName: AvastUi.exe
LegalCopyright: Copyright (c) 2014 AVAST Software
OriginalFilename: AvastUi.exe
ProductName: Avast Antivirus
ProductVersion: 11.1.2253.1661
Assembly Version: 5.3.7.1

Malware.AI.4221885024 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.27228
FireEyeGeneric.mg.aed4c3bf9cee9837
McAfeePacked-FKG!AED4C3BF9CEE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Ekidoa.178a4a64
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f9cee9
BitDefenderThetaGen:NN.ZemsilF.34294.Fq3@amaoHgji
ESET-NOD32MSIL/Bladabindi.AS
TrendMicro-HouseCallTROJ_GEN.R002C0DIG21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILHeracles.27228
NANO-AntivirusTrojan.Win32.Bladabindi.jbatli
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.MSILHeracles.27228
DrWebTrojan.MulDrop6.25149
TrendMicroTROJ_GEN.R002C0DIG21
McAfee-GW-EditionPacked-FKG!AED4C3BF9CEE
SentinelOneStatic AI – Malicious PE
EmsisoftMalware.Generic.CN1 (A)
APEXMalicious
GDataGen:Variant.MSILHeracles.27228
JiangminTrojan.Generic.hblcb
AviraHEUR/AGEN.1103787
MAXmalware (ai score=88)
ArcabitTrojan.MSILHeracles.D6A5C
MicrosoftTrojan:MSIL/Ekidoa.A!bit
CynetMalicious (score: 99)
AhnLab-V3Backdoor/Win.Generic.C4646979
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.27228
MalwarebytesMalware.AI.4221885024
TencentMalware.Win32.Gencirc.10c2c362
YandexTrojan.Disfa!GyTyoO0pOLc
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Bladabindi.AS!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4221885024?

Malware.AI.4221885024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment