Malware

Malware.AI.4228997209 removal instruction

Malware Removal

The Malware.AI.4228997209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4228997209 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

pastebin.com
ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com

How to determine Malware.AI.4228997209?


File Info:

crc32: 11052544
md5: 8c1e1bd368ff557b6ce3595747b7a250
name: 8C1E1BD368FF557B6CE3595747B7A250.mlw
sha1: c9286942a0fa088bc455ceb03091ecfa18fb1d49
sha256: 3f7622e0afb924625adbe4366339c01d5018444c75d0054d2d94a5c6d6a90228
sha512: 321dfa4a85919439f952c2d22c0bbfafe6207f3b8fdfbfaa4f3352999612bb4441b9fa9bb93a4e33d0862e956b2c5e2021c57a2d865ff59125b5133222332fd8
ssdeep: 24576:GYpr8ZC1u02sANQ7HLVOHeQCmyo/R6TG8Nz480fNI:ZZ87na7rVOH5CmyoZ6T748KK
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Malware.AI.4228997209 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00574b221 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.41883
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Skeeyah.J1
ALYacGen:Variant.Symmi.93251
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3297819
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaMalware:Win32/km_2ea54.None
K7GWTrojan ( 00574b221 )
Cybereasonmalicious.368ff5
CyrenW32/Zusy.EM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHBK
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Dridex-9764528-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.93251
NANO-AntivirusTrojan.Win32.Packed2.ibhfge
MicroWorld-eScanGen:Variant.Symmi.93251
TencentTrojan.Win32.Kryptik.gify
Ad-AwareGen:Variant.Symmi.93251
SophosML/PE-A + Mal/Inject-GJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
BitDefenderThetaAI:Packer.85B2698A1E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Sytro.tc
FireEyeGeneric.mg.8c1e1bd368ff557b
EmsisoftGen:Variant.Symmi.93251 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gzrly
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C62E
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
SUPERAntiSpywareTrojan.Agent/Gen-Razy
GDataGen:Variant.Symmi.93251
TACHYONTrojan/W32.Selfmod
AhnLab-V3Malware/Win32.Generic.C2688557
Acronissuspicious
McAfeePacked-FJB!8C1E1BD368FF
MAXmalware (ai score=84)
VBA32Trojan.Packed
MalwarebytesMalware.AI.4228997209
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.B34D (CLASSIC)
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.4228997209?

Malware.AI.4228997209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment