Malware

Malware.AI.1960835701 removal tips

Malware Removal

The Malware.AI.1960835701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1960835701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1960835701?


File Info:

name: 9B12F094F3DA836B5E66.mlw
path: /opt/CAPEv2/storage/binaries/1cc93052b2867329ca0edbac2749216d6a70c57771fea269dea724000acc7e5f
crc32: 2265EAEE
md5: 9b12f094f3da836b5e6614a460ebff5d
sha1: 09e92fedf2b6a09ff0d623018f9e85b8bf56bc3e
sha256: 1cc93052b2867329ca0edbac2749216d6a70c57771fea269dea724000acc7e5f
sha512: d813b029c73adbbc1d173d1fac622e73719ec07538125cfdcc17cae15043218bfd905a3c1282ccd81d0cec7c6252d07e42671d37a700273f7ae0603e1d132afc
ssdeep: 24576:Hq+0QyI6VmrEGNLVV4mpeCNRcg7KD5120nfhiadM2Ob0JC9c+e4JsVBw2qbyuzg:jryI8GNxL1J7i20nfhiJ2Ool+e9ViFdg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF6533D05A86DEF9C4654F7310F197762BBED008FAEB67016FE83D9B9D860A6C0D6120
sha3_384: 3c83b5a6b3832d9b407ba75b07a6516daca24ff98616bb1ff06c5f19d6dc0f80d02d7fa46c0e7ba4173975c8cb902aa1
ep_bytes: b8607858005064ff3500000000648925
timestamp: 2011-04-12 06:56:00

Version Info:

0: [No Data]

Malware.AI.1960835701 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.4!c
MicroWorld-eScanGen:Variant.Barys.307168
FireEyeGeneric.mg.9b12f094f3da836b
CAT-QuickHealTrojanDropper.VB.HV3
SkyhighBehavesLike.Win32.Fednu.tc
ALYacGen:Variant.Barys.307168
MalwarebytesMalware.AI.1960835701
ZillyaTrojan.VBKrypt.Win32.38051
K7AntiVirusTrojan ( 003d23081 )
BitDefenderGen:Variant.Barys.307168
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.df2b6a
BaiduWin32.Trojan.VBKrypt.a
VirITTrojan.Win32.VBKrypt.CLGG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.VB.NRO
APEXMalicious
ClamAVWin.Trojan.VB-47170
KasperskyTrojan.Win32.VBKrypt.clgg
AlibabaTrojanDropper:Win32/VBKrypt.09a50293
NANO-AntivirusTrojan.Win32.VBKrypt.dxogxk
ViRobotTrojan.Win32.A.VBKrypt.1507840
RisingTrojan.StartPage!1.9ED0 (CLOUD)
SophosMal/Generic-G
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Click1.59542
VIPREGen:Variant.Barys.307168
TrendMicroTROJ_AGENT_035662.TOMB
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.307168 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hwdt
WebrootW32.Gen.Bt
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/VB.BQ.gen!Eldorado
Antiy-AVLTrojan/Win32.VB.gic
KingsoftWin32.HeurC.KVM006.a
MicrosoftTrojanDropper:Win32/VB
XcitiumTrojWare.Win32.TrojanDropper.VB.NQT@26wk58
ArcabitTrojan.Barys.D4AFE0
ZoneAlarmTrojan.Win32.VBKrypt.clgg
GDataGen:Variant.Barys.307168
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R17150
McAfeeArtemis!9B12F094F3DA
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32Trojan.VBRA.04684
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_AGENT_035662.TOMB
TencentTrojan.Win32.Startpage.OR
YandexTrojan.VBKrypt!ITsQT6uvmxE
IkarusTrojan.Win32.Staget
MaxSecureTrojan.Malware.1910857.susgen
FortinetW32/VBKrypt.NRO!tr
BitDefenderThetaAI:Packer.6EDD2A3620
AVGWin32:Delf-SVG [Trj]
AvastWin32:Delf-SVG [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1960835701?

Malware.AI.1960835701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment