Malware

Malware.AI.1031170948 malicious file

Malware Removal

The Malware.AI.1031170948 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1031170948 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Njrat malware family

How to determine Malware.AI.1031170948?


File Info:

name: 6FDA1A12EC646894E2EA.mlw
path: /opt/CAPEv2/storage/binaries/0b0ba8dbb608d296d209bbb8ea7fa1a11837720e29f0cd2c10b4d83ab30cd31a
crc32: FFADE7DA
md5: 6fda1a12ec646894e2eab2e942d9a5f8
sha1: cee7c1f8795672f09135a6291ea87103d9bb923f
sha256: 0b0ba8dbb608d296d209bbb8ea7fa1a11837720e29f0cd2c10b4d83ab30cd31a
sha512: 82fce50ec1607c53804f30a21ac9fd612d1421ca5e9c2a65e46d348be3632845ab34690cbde8af44373372c383429b9c4c4c5f09edc971171c4a75206808e221
ssdeep: 384:lLarIpM/T38e9zn92nCobRzZl3F4C04y2hZoAjXk2sMF+MqZYZF4aI6nwupXqYyh:lu2Mr38eB6CobRzZlVnnZBbk1KtsK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFC21A5877A64A17C76D13F94560961243F6920F4213EBAF4EECA0FB1FA33514A40FA7
sha3_384: 5faec321043ffeab4023a4ba75357db184faebd0c80c0b9fc7cea6ec693ec7e00af85cf7259b66896cfe074a2c0195a3
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-10-27 23:11:11

Version Info:

0: [No Data]

Malware.AI.1031170948 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lWjm
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.Bladabindi.6B380557
FireEyeGeneric.mg.6fda1a12ec646894
CAT-QuickHealBackdoor.Bladabindi.B3
SkyhighBehavesLike.Win32.BackdoorNJRat.mm
ALYacGeneric.MSIL.Bladabindi.6B380557
Cylanceunsafe
ZillyaTrojan.Agent.Win32.254852
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.70ac61e0
K7GWTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.Generic.DBP
SymantecBackdoor.Ratenjay!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zapchast-135
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.6B380557
NANO-AntivirusTrojan.Win32.Bladabindi.dcjffa
AvastMSIL:Agent-SR [Spy]
TencentTrojan.Win32.Bladabindi.16000442
TACHYONTrojan/W32.DN-Small.27136.AA
EmsisoftGeneric.MSIL.Bladabindi.6B380557 (B)
F-SecureTrojan.TR/Drop.Agent.wzmia
DrWebTrojan.DownLoader23.10331
VIPREGeneric.MSIL.Bladabindi.6B380557
TrendMicroBKDR_BLADABI.SMC
Trapminemalicious.moderate.ml.score
SophosMal/MSIL-GL
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aozoe
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Drop.Agent.wzmia
VaristW32/MSIL_Troj.AP.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:MSIL/Bladabindi.AJ
XcitiumTrojWare.MSIL.Spy.Agent.CPC@4qco7f
ArcabitGeneric.MSIL.Bladabindi.6B380557
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.MSIL.Bladabindi.6B380557
AhnLab-V3Trojan/Win32.RL_Generic.C4089760
McAfeeTrojan-FIGN
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1031170948
PandaGeneric Malware
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!sOvGQ9MZv+0
IkarusTrojan.Msil
MaxSecureTrojan.MSIL.Bladabindi.b
FortinetMSIL/Agent.PPV!tr
BitDefenderThetaGen:NN.ZemsilF.36804.bmW@a00hfQb
AVGMSIL:Agent-SR [Spy]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Bladabindi.B

How to remove Malware.AI.1031170948?

Malware.AI.1031170948 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment