Malware

About “Malware.AI.1326031962” infection

Malware Removal

The Malware.AI.1326031962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1326031962 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.1326031962?


File Info:

name: CB0B3BFB713703F3FACA.mlw
path: /opt/CAPEv2/storage/binaries/5e035823925c3a917f8c3a657a2c4114c4f6ea17e90771386415a0f809f43afa
crc32: 9C2FA9AF
md5: cb0b3bfb713703f3faca813cf1b0a082
sha1: b2ac1107cd61f3acc915b3368b1a12d956c1be5e
sha256: 5e035823925c3a917f8c3a657a2c4114c4f6ea17e90771386415a0f809f43afa
sha512: 7a07313831a0945f79f75476db780aebaf04c1d8a498a3d7e995f904ee34a3400fa11a048be69e4635bbc951132d9cc48ce3a0a6afb1c7de1229e892533932df
ssdeep: 3072:2Rnht4hEQz4jSKCHKOCSVd+hj13Jl7c/MQyBIuZMzubksuxYNB:wh2hEQ0jSKzuMhMM3BIbuAsuGNB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FBA45C4326D51CF2E8641E3505929BF248787BB4417BA686BF50E8E3486F6F31B3A347
sha3_384: 2bf6aabdfb48781025309a0594b72d47924119eab25e3878ecee40fd45e76dcc10cf6f3be5600ce4c8a64bf9d4f9ee68
ep_bytes: 558bec6aff68681641006898d7400064
timestamp: 2003-02-02 20:26:30

Version Info:

0: [No Data]

Malware.AI.1326031962 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoader.50118
MicroWorld-eScanDropped:Win32.BugBear.1.Gen@mm
FireEyeGeneric.mg.cb0b3bfb713703f3
SkyhighBehavesLike.Win32.Generic.gz
McAfeeArtemis!CB0B3BFB7137
Cylanceunsafe
ZillyaWorm.Bugbear.Win32.6
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 004bcce41 )
AlibabaWorm:Win32/Bugbear.27988beb
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.A20A1BC01E
SymantecW32.Bugbear.C@mm
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Bugbear.E
APEXMalicious
ClamAVWin.Trojan.Hooker-4
KasperskyEmail-Worm.Win32.Tanatos.c
BitDefenderDropped:Win32.BugBear.1.Gen@mm
NANO-AntivirusTrojan.Win32.Tanatos.gltn
AvastWin32:Bugbear-L [Wrm]
TencentMalware.Win32.Gencirc.10bf7d83
EmsisoftDropped:Win32.BugBear.1.Gen@mm (B)
GoogleDetected
F-SecureWorm.WORM/Bugbear.B.dll
VIPREDropped:Win32.BugBear.1.Gen@mm
Trapminemalicious.moderate.ml.score
SophosW32/Bugbear-B
SentinelOneStatic AI – Malicious PE
GDataDropped:Win32.BugBear.1.Gen@mm
JiangminI-Worm/Tanatos.f
VaristW32/AV-Killer-based_DET!Eldorado
AviraWORM/Bugbear.B.dll
Antiy-AVLWorm[Email]/Win32.Tanatos
KingsoftWin32.Infected.AutoInfector.a
XcitiumWorm.Win32.Bugbear.E@3kmv
ArcabitWin32.BugBear.1.E96F19
ZoneAlarmEmail-Worm.Win32.Tanatos.c
MicrosoftWorm:Win32/Bugbear.C@mm
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R130043
ALYacDropped:Win32.BugBear.1.Gen@mm
MAXmalware (ai score=84)
VBA32Email-Worm.Win32.Tanatos.c
MalwarebytesMalware.AI.1326031962
PandaTrj/Genetic.gen
RisingTrojan.KillAV!1.66BF (CLASSIC)
YandexTrojan.GenAsa!4E4+jIDIJds
IkarusEmail-Worm.Win32.Eyeveg.a
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Bugbear@mm
AVGWin32:Bugbear-L [Wrm]
Cybereasonmalicious.7cd61f
DeepInstinctMALICIOUS

How to remove Malware.AI.1326031962?

Malware.AI.1326031962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment