Malware

What is “Malware.AI.916962213”?

Malware Removal

The Malware.AI.916962213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.916962213 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the njRat malware family

How to determine Malware.AI.916962213?


File Info:

name: 1060FC0506064FB984FE.mlw
path: /opt/CAPEv2/storage/binaries/7000346424d0982a7ed267f48a2b09f380ee36f1e8eecfcbe6e1d353681ff575
crc32: FFFA01B2
md5: 1060fc0506064fb984feed97110a05da
sha1: 9ec3de417bd95f37fae55198eaba1cd76ea02b4f
sha256: 7000346424d0982a7ed267f48a2b09f380ee36f1e8eecfcbe6e1d353681ff575
sha512: 0f3809adfda290ab316a08d5493df50a239c31f7e164d6f8d819f06fbb4edaf4e0f9e8df7d3551aaffed78fc77e11b46eadc2dab99529dd2b77c3ae705a291e4
ssdeep: 3072:232GhNv87yV941vmV3VqD7hUvrODWVR1c8+yNc:02GhNwyVS1+V4p4+G1tk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A204393372D9BE85E5BD0B70637252809FB9ED079632D31C2E84255C9C7A2C2FA523D2
sha3_384: d2362154513467a15c4f7ae0824b1c6efea76e24b7e2ed721174c7895c9d4319159373b51f489ffe6a01987c6eb3110b
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-02-01 16:37:37

Version Info:

Translation: 0x0000 0x04b0
Comments: SCS Software , Inc.
CompanyName: SCS Software , Inc.
FileDescription: ets2.0setup
FileVersion: 1.0.0.0
InternalName: svshost.exe.exe
LegalCopyright: Copyright © 2015
OriginalFilename: svshost.exe.exe
ProductName: Euro Truck Simulator 2
ProductVersion: 1.0.0.0
Assembly Version: 1.2.4.0

Malware.AI.916962213 also known as:

MicroWorld-eScanGen:Variant.Lazy.225937
ClamAVWin.Packed.Bladabindi-7432994-0
FireEyeGeneric.mg.1060fc0506064fb9
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Lazy.225937
MalwarebytesMalware.AI.916962213
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.DAA
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Lazy.225937
NANO-AntivirusTrojan.Win32.Bladabindi.dztcso
AvastMSIL:GenMalicious-T [Trj]
RisingBackdoor.MSIL.Bladabindi!1.9E49 (TFE:dGZlOgycXb+lLJNq8Q)
Ad-AwareGen:Variant.Lazy.225937
SophosML/PE-A
DrWebTrojan.DownLoader23.9057
VIPREGen:Variant.Lazy.225937
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.225937 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.225937
JiangminTrojan.Reconyc.vs
AviraHEUR/AGEN.1236959
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.35E5
ArcabitTrojan.Lazy.D37291
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
TencentMalware.Win32.Gencirc.12020c1e
IkarusBackdoor.MSIL
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CMQ!tr
BitDefenderThetaGen:NN.ZemsilF.34646.kq2@aO5yaop
AVGMSIL:GenMalicious-T [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.916962213?

Malware.AI.916962213 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment