Malware

Malware.AI.2122888105 removal instruction

Malware Removal

The Malware.AI.2122888105 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2122888105 virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

www.cheathappens.com
apps.identrust.com
crl.identrust.com
x1.c.lencr.org

How to determine Malware.AI.2122888105?


File Info:

crc32: 5DEA841E
md5: 5d51f92da477cfd207a3ac359a102d8d
name: 5D51F92DA477CFD207A3AC359A102D8D.mlw
sha1: aecb5b10a691bd11cba98f2c8fec481d60758c6e
sha256: 691d46aa0840f93a8ffbe0fbcb19912f34c0a9adb2db9f6b288346af63187011
sha512: c353f3b68d07a5bae62d0d6220afbf16cbeb29d9ed004fa344db118c7009defca9b304c48bf628b2f8e3ecb809e65eaaf51000e7e58a9e5cb5e86e3d0a372c95
ssdeep: 49152:OAYTUQ4h2fY0PPcmXTCFe6DYxxa8QJBV1Ls2wBqJBV1Ls2wBC:OARh2ADTZYvbZvC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2122888105 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusUnwanted-Program ( 004c2cea1 )
Elasticmalicious (high confidence)
ClamAVWin.Tool.Gamehack-6735688-0
CAT-QuickHealTrojan.IGENERICPMF.S1211246
CylanceUnsafe
ZillyaTrojan.GameHack.Win64.138
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWUnwanted-Program ( 004c2cea1 )
CyrenW32/S-a7832c08!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.EVN potentially unsafe
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric Reputation PUA (PUA)
BitDefenderThetaGen:NN.ZexaF.34294.WvX@amVz45ci
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.5d51f92da477cfd2
EmsisoftApplication.GameHack (A)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1145322
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.27FE290
SUPERAntiSpywareHack.Tool/Gen-GameHack
GDataWin32.Application.PSE.11423CR
AhnLab-V3PUP/Win32.Helper.R240933
McAfeeGenericRXAA-AA!5D51F92DA477
VBA32Trojan.Downloader
MalwarebytesMalware.AI.2122888105
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CHK21
RisingPUF.GameHack!1.B348 (CLASSIC)
YandexTrojan.GenAsa!bJnf0WOlY7w
IkarusTrojan.Win32.Occamy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.A7832C08!tr
Paloaltogeneric.ml

How to remove Malware.AI.2122888105?

Malware.AI.2122888105 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment