Malware

Should I remove “Malware.AI.4228847771”?

Malware Removal

The Malware.AI.4228847771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4228847771 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4228847771?


File Info:

name: AC64EB74E327A24339AB.mlw
path: /opt/CAPEv2/storage/binaries/7ee0cbf586de414cfbbc5bd0d4ccd15934dac266751418154903681805234ddb
crc32: 11C8BA99
md5: ac64eb74e327a24339abfaf62c35e522
sha1: 963cc795d9d682b57a83c9b1b121c57a49df99af
sha256: 7ee0cbf586de414cfbbc5bd0d4ccd15934dac266751418154903681805234ddb
sha512: 549f571711228d10c10109058a9678420c27c71e5e4de68994d472c3696f000705ac033d96414a0c3961b32e8a71ed48de802116f7fd6b8636842fee503112c0
ssdeep: 6144:rGiwvxgZOGGtXeV7pTBDbm6C7EOUlt93zcM3ORG6T/ol0S:IgZJ7V7pTJbm61tlHvI/ol
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16354220A16C576EFC7E11D39A83B6BB9C3F7418A419A0D434704BEA97E362434F52E92
sha3_384: b3b4e54005c520fc53cd8241c26d4f6e89c41f625d364d5976ac58ea3c9fca77523eaec9029dadea1baa0c62616d4bf7
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.4228847771 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47512951
FireEyeTrojan.GenericKD.47512951
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.47512951
CylanceUnsafe
ZillyaTrojan.Formbook.Win32.2514
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b1201 )
AlibabaTrojanSpy:Win32/Injector.9ee585ff
K7GWTrojan ( 0058b1201 )
Cybereasonmalicious.4e327a
VirITTrojan.Win32.NSISDrp.LT
CyrenW32/Injector.AQV.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32Win32/Formbook.AA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Dropper.Win32.Nuldrop.gen
BitDefenderTrojan.GenericKD.47512951
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47512951
EmsisoftTrojan.GenericKD.47512951 (B)
ComodoMalware@#2ybsgk7olb7t3
DrWebTrojan.Siggen9.48175
TrendMicroTrojanSpy.Win32.NOON.UHBAZCLQR
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S + Troj/Formbo-BRJ
IkarusTrojan.NSIS.Agent
GDataWin32.Trojan-Stealer.FormBook.T4RNSP
WebrootW32.Trojan.Gen
AviraTR/Inject.uxiwt
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2D4FD77
SUPERAntiSpywareTrojan.Agent/Gen-Siggen
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
MicrosoftTrojan:Win32/Injector!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4797220
McAfeeRDN/Generic.dx
MAXmalware (ai score=87)
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.4228847771
TrendMicro-HouseCallTrojanSpy.Win32.NOON.UHBAZCLQR
TencentWin32.Trojan-dropper.Nuldrop.Loho
YandexTrojan.Igent.bW1WAr.5
FortinetW32/Formbook.E522!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/WLT.G
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.11973.susgen

How to remove Malware.AI.4228847771?

Malware.AI.4228847771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment