Malware

Malware.AI.1112351986 (file analysis)

Malware Removal

The Malware.AI.1112351986 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1112351986 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.1112351986?


File Info:

name: A97A38389D65760F5399.mlw
path: /opt/CAPEv2/storage/binaries/a383eee397141dccd2c7173df862fa80b5b0069221e25f80eda31e814c77d407
crc32: CF9DBF86
md5: a97a38389d65760f539913f667a36d67
sha1: 97ef7ae3491c03d130124a834d3dfc24c84c8191
sha256: a383eee397141dccd2c7173df862fa80b5b0069221e25f80eda31e814c77d407
sha512: 5e1840ea3c7506e23054bcf7e93ce2a1abf1af6cd456b7f3759640f6b40b1be05be13e513bee3d3d916fc9cba0c566613931c140f3ec01b71f86402008ea72a7
ssdeep: 49152:ogjKabj5zUoBrR/QgDrEHGKoH20BP1BMqUH8QRJsAW/eYfRx/LukJK3QJW67eIlG:BjKdgu/HB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17DF56B0173D88D2BE5AF27F5D6A28A286736D0D9A362E3C71155427A2C977C0CE352F3
sha3_384: 80b3104379ff664f67a2b89e4236394ddee136d6f4c6230046d3d24b9c42d622e96731ed3d0438ee1c6e339fec80726e
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-04 18:12:47

Version Info:

Translation: 0x0000 0x04b0
Comments: MC Treats
CompanyName: MC Treats
FileDescription: AU 9.22s
FileVersion: 1.0.0.0
InternalName: run.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: run.exe
ProductName: AU 9.22s
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1112351986 also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.7625
FireEyeIL:Trojan.MSILZilla.7625
McAfeeArtemis!A97A38389D65
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRiskware.Win32.Agent.ky
K7AntiVirusUnwanted-Program ( 00545a9f1 )
K7GWUnwanted-Program ( 00545a9f1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.ACM potentially unsafe
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderIL:Trojan.MSILZilla.7625
AvastWin32:Malware-gen
Ad-AwareIL:Trojan.MSILZilla.7625
EmsisoftIL:Trojan.MSILZilla.7625 (B)
ZillyaTrojan.DllInject.Win32.7396
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
SophosGeneric PUA JH (PUA)
GDataIL:Trojan.MSILZilla.7625
WebrootW32.Trojan.GenKD
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitIL:Trojan.MSILZilla.D1DC9
ViRobotTrojan.Win32.Z.Dllinject.3549184
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.7625
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1112351986
TrendMicro-HouseCallTROJ_GEN.R002H0CJL21
SentinelOneStatic AI – Suspicious PE
AVGWin32:Malware-gen
Cybereasonmalicious.89d657
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1112351986?

Malware.AI.1112351986 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment