Malware

What is “Malware.AI.3062422421”?

Malware Removal

The Malware.AI.3062422421 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3062422421 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3062422421?


File Info:

name: 2BB5ECB9FD2D1D272F11.mlw
path: /opt/CAPEv2/storage/binaries/b1b332324e0752bb17689effecf0464cde34f64f3cef3c9dde1e6e91074caaee
crc32: 658E64AF
md5: 2bb5ecb9fd2d1d272f110f4a05280a81
sha1: 92f52852968233ad7257efb54884d0fb5ba193b0
sha256: b1b332324e0752bb17689effecf0464cde34f64f3cef3c9dde1e6e91074caaee
sha512: 337fbc886784b1272d0af59e038f790a5541d1a17544289869b32d141cbed963cb6aa30cfb1b5adb371006a741aed3faa5a5f8c9508e1494f5635d93a7a3fe25
ssdeep: 6144:vJtpqAN/a7kRlKGfu/J98IbUe+oiCcz0qThCh6xfJB:lhta7kCf/JTDi9Ch6P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14294039FAA41DDEDF710F978C9E090901590DC7A98BC85ABF1DE324E1FBE1648142E36
sha3_384: d1833a45963608f48608143afb38bd363e18098ea447f2972672220c58cb882ff687ac48030d8dda19c44c61b3d20306
ep_bytes: ff2500204000
timestamp: 2021-05-31 17:30:42

Version Info:

Translation: 0x0000 0x04b0
Comments: NetBT Unattend Generic Command
CompanyName: Microsoft Corporation
FileDescription: NetBT Unattend Generic Command
FileVersion: 10.0.14393.0
InternalName: LOPI-2.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: LOPI-2.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.14393.0
Assembly Version: 10.0.14393.0

Malware.AI.3062422421 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.498281
ALYacGen:Variant.Bulz.498281
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057d5471 )
AlibabaBackdoor:MSIL/Bladabindi.bab9258f
K7GWTrojan ( 0057d5471 )
Cybereasonmalicious.296823
CyrenW32/MSIL_Kryptik.EIC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABEZ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.498281
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Hugb
Ad-AwareGen:Variant.Bulz.498281
EmsisoftGen:Variant.Bulz.498281 (B)
F-SecureTrojan.TR/Injector.ajypp
DrWebTrojan.PackedNET.783
ZillyaTrojan.Kryptik.Win32.3255644
TrendMicroTROJ_GEN.R002C0PAH22
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.2bb5ecb9fd2d1d27
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.498281
JiangminBackdoor.MSIL.eqog
WebrootW32.Trojan.Gen
AviraTR/Injector.ajypp
KingsoftWin32.Hack.Undef.(kcloud)
ArcabitTrojan.Bulz.D79A69
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePWS-FCZH!2BB5ECB9FD2D
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3062422421
TrendMicro-HouseCallTROJ_GEN.R002C0PAH22
YandexTrojan.Kryptik!+Ub40IuUIGo
IkarusTrojan.Inject
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Kryptik.ABEZ!tr
BitDefenderThetaGen:NN.ZemsilF.34606.zm0@aaBo3Hm
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3062422421?

Malware.AI.3062422421 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment