Malware

Should I remove “Malware.AI.2922085317”?

Malware Removal

The Malware.AI.2922085317 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2922085317 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.2922085317?


File Info:

name: A070264C1BB826BE3A7A.mlw
path: /opt/CAPEv2/storage/binaries/b8ae6cbc92b94221c6542370044eca74b8391b9341092fe34f9ed20537b21111
crc32: 859C9569
md5: a070264c1bb826be3a7a5dfc26df4ee7
sha1: 27ec494e7648b3e96ce425ba362338afdf55da94
sha256: b8ae6cbc92b94221c6542370044eca74b8391b9341092fe34f9ed20537b21111
sha512: 8248f2c14cb76c4eceae97fbccd086540bce3b8f72f1c8f385cd1005e529217dc416bb2650bc8c73e24a07853601ce76f7b1add02489852aa9356f9de9614d33
ssdeep: 3072:9x2TZWLu8baRYX2NCancoHIxCLsVmFlYbuB4bfXKNgmTQ9CveAlSfZEPCNIjc2fV:aT43kdgrm8K1okZbnGkJSn+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T118D4B0B62B9857F1E76BF33810E3161B03A6C5D48785E6CDEE8513770FA3986870298D
sha3_384: ccaa6ac5e6f8660d8d9fe192d314fd563ce2be4c5b82664db25cf8b68b68df0bc77461e7e277ca2f621179df06b0ab1f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-10-13 20:34:46

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ssd
FileVersion: 1.0.0.0
InternalName: ssd.exe
LegalCopyright: Copyright © 2022
OriginalFilename: ssd.exe
ProductName: ssd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2922085317 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.254893
FireEyeGeneric.mg.a070264c1bb826be
McAfeeArtemis!A070264C1BB8
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 005377071 )
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32a variant of MSIL/Injector.TTT
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Gorgon.gen
BitDefenderGen:Variant.Lazy.254893
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
DrWebTrojan.Siggen18.59005
McAfee-GW-EditionArtemis
IkarusTrojan.MSIL.Injector
AviraTR/Dropper.MSIL.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Gorgon.gen
GDataMSIL.Trojan.Agent.AUM
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34726.Nq0@aO2FaTc
MAXmalware (ai score=87)
VBA32OScope.TrojanDropper.MSIL.Agent
MalwarebytesMalware.AI.2922085317
TrendMicro-HouseCallTROJ_GEN.R014H0CJE22
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:sdxl8+zg3wQS/s7sIXfEhA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SHW!tr
AVGWin32:Malware-gen
Cybereasonmalicious.c1bb82

How to remove Malware.AI.2922085317?

Malware.AI.2922085317 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment