Categories: Malware

How to remove “Malware.AI.1481342335”?

The Malware.AI.1481342335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1481342335 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1481342335?


File Info:

name: C98BAF5A02690091405C.mlwpath: /opt/CAPEv2/storage/binaries/a595ba9371362f4a251509cd2f4327e11239173a295c74c28855dd409cc71af1crc32: 21D35F88md5: c98baf5a02690091405c7914702e10c9sha1: 5c44e753f605e9895db28f517982ae40ee93cb60sha256: a595ba9371362f4a251509cd2f4327e11239173a295c74c28855dd409cc71af1sha512: 7cde643ea6f80325dea4d3b5fab27f2001ec21cb4bbe9556b495bf1242b29ecca5de87daab57164244385e29ecf192bd149282c6f2a39905b8c9266f2f6fa618ssdeep: 6144:RT2GhN5AE8b6FeGa9OFyZvYj0WGccDLGBhxE7dqC:RT2iN5AEg6FeGa9O8ZQQXcyShtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BFA4305A54493E53D13DB2F885716808A3E2C49A6E15E72B3E0234E818EFFBB4FC1D56sha3_384: 6e8b99d57240d9f3cea26cb460eec28a1f54348380accfd8ded47c5b9af49016b0ff68acf9777abf591f16f4e8bb6c67ep_bytes: ff250020400000000000000000000000timestamp: 2018-10-13 15:14:40

Version Info:

Translation: 0x0000 0x04b0FileDescription: WinlogFileVersion: 1.0.0.0InternalName: Winlog.exeLegalCopyright: Copyright © 2018OriginalFilename: Winlog.exeProductName: WinlogProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.1481342335 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.c98baf5a02690091
McAfee GenericRXOE-PM!C98BAF5A0269
Malwarebytes Malware.AI.1481342335
VIPRE Trojan.Win32.Generic!BT
Sangfor Backdoor.MSIL.Bladabindi.gen
K7AntiVirus Trojan ( 005107bd1 )
Alibaba Backdoor:MSIL/Bladabindi.12f25e76
K7GW Trojan ( 005107bd1 )
Cybereason malicious.a02690
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.JPC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.njRAT-7051747-0
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender Gen:Variant.Bulz.413423
NANO-Antivirus Trojan.Win32.SpyGate.ekpqmt
MicroWorld-eScan Gen:Variant.Bulz.413423
Avast Win32:Malware-gen
Tencent Msil.Backdoor.Bladabindi.Szvf
Ad-Aware Gen:Variant.Bulz.413423
Emsisoft Gen:Variant.Bulz.413423 (B)
Comodo Malware@#3ffepsixf6xxf
DrWeb Trojan.DownLoader11.13729
Zillya Backdoor.Bladabindi.Win32.11110
McAfee-GW-Edition GenericRXOE-PM!C98BAF5A0269
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
GData Gen:Variant.Bulz.413423
Jiangmin Backdoor.MSIL.eqqw
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2912BF4
Microsoft Trojan:MSIL/AgentTesla.BYY!MTB
AhnLab-V3 Malware/Win32.RL_Generic.C4125574
BitDefenderTheta Gen:NN.ZemsilF.34084.Cq0@ayntQmc
ALYac Gen:Variant.Bulz.413423
MAX malware (ai score=85)
VBA32 Backdoor.MSIL.Bladabindi
Yandex Trojan.Kryptik!cbKtwD8uyYs
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Kryptik.PGR!tr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.1481342335?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago