Malware

About “Malware.AI.2022939157” infection

Malware Removal

The Malware.AI.2022939157 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2022939157 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2022939157?


File Info:

name: C5D3773649E8C84722D8.mlw
path: /opt/CAPEv2/storage/binaries/c3a90769dec625657dd690f4e267c1a336570de92344fe4696942b3449667e2a
crc32: 66F07796
md5: c5d3773649e8c84722d8c956e5a10410
sha1: deed6e3dc03d8784d6bd37458d65c3a9f36e49b6
sha256: c3a90769dec625657dd690f4e267c1a336570de92344fe4696942b3449667e2a
sha512: 5db0c42a87e574528ff93bf3088c6f42acaaa0b6afcef7f865acb6d5c5e83bfa9a2dadaf7be2137d7b71ad79f7d9583dad4b17b370fa750ba6a5f783b3ddd447
ssdeep: 3072:3pdNkJoS+pomk8XBJbLnqAypa6zPBhHzCmxIfXxMm:uOq8TiTz3HgMm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD049CD28663B4DCF24642BD3D00D71758569DAAE2A497C078B11F8C87A243F8E5BF1E
sha3_384: 4ce649312adc4fe996440a17570620727c53f09b50ee066406bd1834a4c9eb63258c1b3cdcff37cd7a3513cc9e109e22
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2022939157 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c5d3773649e8c847
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.189303
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.649e8c
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Taet
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminWorm.AutoRun.bdty
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXKP-GT!C5D3773649E8
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.2022939157
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!n9aj9pm15mE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2022939157?

Malware.AI.2022939157 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment