Malware

Should I remove “Malware.AI.4226745009”?

Malware Removal

The Malware.AI.4226745009 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4226745009 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4226745009?


File Info:

name: FBB8A4B49DEABC710005.mlw
path: /opt/CAPEv2/storage/binaries/1f6dcd6a16792e9b631d89579f9debba4f25463d1da5e985addedb3296b62533
crc32: 1970AFF7
md5: fbb8a4b49deabc7100057366420bbb01
sha1: e726fe770183e4eb99af126bbc18db1ce7e95e88
sha256: 1f6dcd6a16792e9b631d89579f9debba4f25463d1da5e985addedb3296b62533
sha512: d84eb4107a725c867a80df38fe886491163c22aa328b165206159fcd42a269e3ba46269e2bba9f202fc86b1ab0af78ce02eb6af899b9bcaf06e0c92ca4780768
ssdeep: 12288:ifI45KkZ2qZG9sfaePLJptIaEhwUISoSG:ifI45eCimJptIgV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACA40292FF3ECD0AD1C95A3D8E62D69C5BD9BC64D8230A02BD523E5D9438B687CD19C0
sha3_384: 52be94ebcb530da8f8226250b46cd981ae93cf77e80c943bb48664fd6a611a5c7d52691fd97b90de7d2f0dd810f0d2a6
ep_bytes: 60be009049008dbe0080f6ff5789e58d
timestamp: 2012-04-05 14:28:13

Version Info:

FileVersion: 1.0.0.0
FileDescription: 手机短信骚扰 手机电话骚扰
ProductName: 手机短信轰炸
ProductVersion: 1.0.0.0
CompanyName: human
LegalCopyright: 版权所有 (C) 2012
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.4226745009 also known as:

BkavW32.AIDetectMalware
McAfeeArtemis!FBB8A4B49DEA
MalwarebytesMalware.AI.4226745009
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.70183e
CyrenW32/OnlineGames.HI.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/RiskWare.SMSBomber.D
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.fbb8a4b49deabc71
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
GDataWin32.Trojan.PSE.10S0A6W
WebrootW32.Malware.Gen
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
GoogleDetected
Cylanceunsafe
RisingTrojan.Win32.Generic.19786A17 (C64:YzY0OturfRbF7a1a)
YandexTrojan.GenAsa!eUE0P3lLs4A
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Malware.AI.4226745009?

Malware.AI.4226745009 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment