Malware

What is “Malware.AI.1622862488”?

Malware Removal

The Malware.AI.1622862488 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1622862488 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1622862488?


File Info:

name: 5A4315BFA4400A689CAA.mlw
path: /opt/CAPEv2/storage/binaries/eec8b45cc61ed7ee749085efc1e4a915020b131e4aae64123f51084fc2b4f737
crc32: EDE8DC9E
md5: 5a4315bfa4400a689caa502836264158
sha1: 3f139ee14ea2848f828872157303ac7889ed50e0
sha256: eec8b45cc61ed7ee749085efc1e4a915020b131e4aae64123f51084fc2b4f737
sha512: 943e897860dbcf3ecf97121749fd97559e948c06be2939e5685171d8727e7a26ae3b33c9517569b8fede05cfb252cd3845b9653229ecd5998742bf5d2e288c15
ssdeep: 12288:wy90OxTAVKEsZmHYPsJcP0u8E6pRO6wrcq1jQ+YJltEWHlWla4otnnhn0DtFL:wylVBE4aYPsJnuZgq1jQBJly9etnnQ9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E051216A6E58073ECF557F058F8038306377CE1AA2892977689999E2CB29C1F53077F
sha3_384: 60c92291fdf9d86cb516ea0e879caca3c763ee245e650a3d20519b62263915651388189d0b2dc82055b22521788500bf
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.1622862488 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33605165
ClamAVWin.Packed.Disabler-9997785-0
FireEyeGeneric.mg.5a4315bfa4400a68
CAT-QuickHealTrojanSpy.MSIL
ALYacGen:Variant.MSILHeracles.74575
Cylanceunsafe
SangforSpyware.Win32.Redline.V874
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:MSIL/Stealer.dbf2d7a2
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.14ea28
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.Generic.33605165
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310591
VIPRETrojan.Agent.GEMK
TrendMicroTrojanSpy.Win32.REDLINE.YXDEAZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
EmsisoftTrojan.Generic.33605165 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Stealer.Cordimik.AWUADP
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
ArcabitTrojan.Generic.D200C62D
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:MSIL/RedLineStealer.EM!MTB
GoogleDetected
McAfeeArtemis!5A4315BFA440
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1622862488
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDEAZ
RisingTrojan.Generic@AI.100 (RDML:reRAiFlcqQaR6j5Ew8KpUg)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GJJL!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1622862488?

Malware.AI.1622862488 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment