Malware

What is “Malware.AI.4112498922”?

Malware Removal

The Malware.AI.4112498922 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4112498922 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4112498922?


File Info:

name: 112213352BC449274D08.mlw
path: /opt/CAPEv2/storage/binaries/a828637d7f8523d5be46c88b3874003dddec593ba430527dd2cad12a7a1341b5
crc32: B2C4CF40
md5: 112213352bc449274d08cdd4b98bf757
sha1: cfea50ff6f7e1d81d21683d186abdbf699b27221
sha256: a828637d7f8523d5be46c88b3874003dddec593ba430527dd2cad12a7a1341b5
sha512: 114708cfcecd0899f7d52e9e0bf72e19ea3d725a33f64669f2c8849ef556e30e922aa6521463968e1912452b4394e58f4315f798a6a0b38d3378cdf36e295d3a
ssdeep: 3072:vzJFn+T17diWncP6nQgZXinEe9OrfpQXg01eMQh/TYxaXoxGJhB3ZkZdaKWNEt4t:rnWFdiQcPhgwn27i5VQJT4mrmV4EC0Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100348C113AA0C435D533023659E9E775567DBD314E22868BB3C8AF4E9EB11C2F726B23
sha3_384: d9de59233864ee8c971254da0609ca18b44df8641319a803be9f9b4710b9085cd201d5deabc2c6f9cf533a221cb5f7d0
ep_bytes: e8d9900000e97ffeffff558bec568b75
timestamp: 2015-03-07 21:45:46

Version Info:

CompanyName: Soft
FileVersion: 1.0.0.1
LegalCopyright: Copyright (C) 2015
ProductVersion: 1.0.0.1
Translation: 0x0419 0x04b0

Malware.AI.4112498922 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.JP.pu1@aa2jPmbk
FireEyeGeneric.mg.112213352bc44927
ALYacGen:Trojan.Heur.JP.pu1@aa2jPmbk
CylanceUnsafe
ZillyaTrojan.Badur.Win32.22111
SangforTrojan.Win32.Generic.ky
K7AntiVirusAdware ( 005626aa1 )
AlibabaAdWare:Win32/Reklamnayaradost.cbe97657
K7GWAdware ( 005626aa1 )
Cybereasonmalicious.52bc44
BitDefenderThetaAI:Packer.F0D62E8C1F
CyrenW32/S-1694f79e!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Adware.Reklamnayaradost.A
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1270905
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.JP.pu1@aa2jPmbk
NANO-AntivirusTrojan.Win32.Badur.dpeiop
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.10b28ff1
Ad-AwareGen:Trojan.Heur.JP.pu1@aa2jPmbk
SophosGeneric PUA MP (PUA)
DrWebTrojan.DownLoader12.42639
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0PL721
McAfee-GW-EditionGenericR-DDS!112213352BC4
EmsisoftGen:Trojan.Heur.JP.pu1@aa2jPmbk (B)
IkarusVirus.Win32.Cryptor
JiangminTrojan/Badur.jhh
AviraHEUR/AGEN.1133183
Antiy-AVLTrojan/Generic.ASMalwS.EEDA3B
MicrosoftTrojan:Win32/Ymacco.ABA8
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Heur.JP.E611B1
GDataGen:Trojan.Heur.JP.pu1@aa2jPmbk
CynetMalicious (score: 99)
McAfeeGenericR-DDS!112213352BC4
MAXmalware (ai score=87)
VBA32Trojan.Badur
MalwarebytesMalware.AI.4112498922
TrendMicro-HouseCallTROJ_GEN.R002C0PL721
RisingTrojan.Generic@ML.83 (RDMK:tjwq1/zZNXfLgZWP/jK7Tg)
YandexTrojan.GenAsa!7bLxBUfPe7w
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Reklamnayaradost
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen

How to remove Malware.AI.4112498922?

Malware.AI.4112498922 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment