Malware

Malware.AI.22494142 removal tips

Malware Removal

The Malware.AI.22494142 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.22494142 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Access the NetLogon registry key, potentially used for discovery or tampering
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates a hidden or system file
  • CAPE detected the IcedIDStage1 malware family

How to determine Malware.AI.22494142?


File Info:

name: 19D54C00076279FBF8E1.mlw
path: /opt/CAPEv2/storage/binaries/4db43cf01ed9a165b95621ebdd5f4ede41d018da27368dea1fa7eeb2f8e92ce2
crc32: 66BB67EE
md5: 19d54c00076279fbf8e19ea17c20f701
sha1: e0dd82014986ede56767a02e2b3436d0b80e30f6
sha256: 4db43cf01ed9a165b95621ebdd5f4ede41d018da27368dea1fa7eeb2f8e92ce2
sha512: b3cd7e9df7906cc7eb8c76ce1f65c468947a7db37770d41a02472f340555c1dcf3a32789613a946892a24779ca614bfab1c278083544f36a9969691cf200ebde
ssdeep: 3072:ZCV4N3e1Gl+7Ky4mX3n4aULJJOd+hQyz8RMtNcGjKZ6rMrrrjEfRlV56QKZGvpV1:UVIl++UXN8KAlci8Mh7KUsKPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12704BF48FAF1C272C6A434380C33CD652DADBC20A6818967B2AD575F5B20793591F6AF
sha3_384: 1a2476d374042dfe8527f15325271d3f56d189f7138928445e1275a58c51fae27e364ef488245db9066be56a9001e1bd
ep_bytes: e8fd270000e978feffff8bff558bec81
timestamp: 2010-04-30 12:35:39

Version Info:

CompanyName: Precision Development Charge
FileDescription: Precision Development Mountain Flow
FileVersion: 13.1.88.15
InternalName: restdivision.exe
LegalCopyright: Copyright (c) Precision Development, 2014. All rights reserved
OriginalFilename: restdivision.exe
ProductName: Precision Development Year
ProductVersion: 13.1.88.15
Translation: 0x0409 0x04e4

Malware.AI.22494142 also known as:

BkavW32.BanloadBCAB.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.14810
MicroWorld-eScanTrojan.Agent.DWEV
FireEyeGeneric.mg.19d54c00076279fb
ALYacTrojan.Agent.DWEV
CylanceUnsafe
Cybereasonmalicious.007627
BitDefenderThetaGen:NN.ZexaF.34294.lu0@aylejUoi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GSSG
ClamAVWin.Dropper.Icedid-6960708-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DWEV
NANO-AntivirusTrojan.Win32.IcedID.fpswpw
SUPERAntiSpywareTrojan.Agent/Gen-Banker
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Agent.DWEV
SophosML/PE-A
McAfee-GW-EditionGenericRXHO-JB!19D54C000762
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Agent.DWEV (B)
IkarusTrojan-Banker.IcedID
GDataTrojan.Agent.DWEV
JiangminTrojan.Banker.IcedID.hq
AviraHEUR/AGEN.1104065
Antiy-AVLTrojan/Generic.ASMalwS.2B56CE4
ArcabitTrojan.Agent.DWEV
MicrosoftTrojan:Win32/IcedId.PA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.C3181714
Acronissuspicious
McAfeeGenericRXHO-JB!19D54C000762
VBA32BScope.TrojanBanker.IcedID
MalwarebytesMalware.AI.22494142
APEXMalicious
RisingTrojan.Generic@ML.96 (RDML:O7tNS5L8Khb5Q+30G/5WSA)
YandexTrojan.GenAsa!GNumwV4Cflw
MAXmalware (ai score=84)
eGambitUnsafe.AI_Score_91%
FortinetW32/GenKryptik.DHDJ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.22494142?

Malware.AI.22494142 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment