Malware

Should I remove “Malware.AI.2966505318”?

Malware Removal

The Malware.AI.2966505318 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2966505318 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates known Njrat/Bladabindi RAT registry keys
  • Binary compilation timestomping detected

How to determine Malware.AI.2966505318?


File Info:

name: 2E0558246C0D453B549D.mlw
path: /opt/CAPEv2/storage/binaries/1edb7e34c130207b3caed1a80e1c2a75a86a3297121230dc4cd352b6c6454092
crc32: DE50A714
md5: 2e0558246c0d453b549d2c6a681a4be3
sha1: d74e9e2bfe75d384f085fc2fb17ff9b6502c90fa
sha256: 1edb7e34c130207b3caed1a80e1c2a75a86a3297121230dc4cd352b6c6454092
sha512: 386c3e02e6866b8ff1b4e23f60e33d87d134ef423371d78a6101ccfdc014f152b5ff52e609dd7bc4ee3cc523dff05d2b093bd162a700dd3335ec03fc24cc77d8
ssdeep: 3072:PBC/uQiaRio6CkQdlFAqkSZOAmMxQwUm5+UWy832GhNvj1Odlyj:VQZRio6Ckg7C2GhN+l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EE3B54039AE8BA6D779C7F911B2A4150BB5320F22BDD2CD4DC360CF5A75F404A62EA7
sha3_384: 9ac265d5856c918e36a5a9a741df20af037d1ebd0a196f52d67288f9e875148f4a0cb93198a87d58351cb65c68593085
ep_bytes: ff2500204000402123265e252400302e
timestamp: 2049-11-10 14:33:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Project1.exe
LegalCopyright:
OriginalFilename: Project1.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.2966505318 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.769104
FireEyeGeneric.mg.2e0558246c0d453b
ALYacGen:Variant.Razy.769104
CylanceUnsafe
VIPREGen:Variant.Razy.769104
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.KF
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Razy.769104
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Razy.769104
DrWebBackDoor.BladabindiNET.10
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Razy.769104 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.769104
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4080265
Acronissuspicious
McAfeeGenericRXLR-GQ!2E0558246C0D
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2966505318
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:Md3UA644iDWuj99gT+UTYQ)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.DF!tr
BitDefenderThetaGen:NN.ZemsilF.34786.jm0@aWN@Jqb
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.46c0d4

How to remove Malware.AI.2966505318?

Malware.AI.2966505318 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment