Malware

What is “Malware.AI.1976338072”?

Malware Removal

The Malware.AI.1976338072 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1976338072 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Touches a file containing cookies, possibly for information gathering

How to determine Malware.AI.1976338072?


File Info:

name: 0983FA22AAD2E63661CA.mlw
path: /opt/CAPEv2/storage/binaries/fcbbb7f556f34acc98efb8b728773a98379b3f6ad9662f15f46b11bfbe5a7f61
crc32: 2B721E2E
md5: 0983fa22aad2e63661ca5e39fa72ce8c
sha1: ec3e005a405f31c502f8cf882ad6bd5b610d7d76
sha256: fcbbb7f556f34acc98efb8b728773a98379b3f6ad9662f15f46b11bfbe5a7f61
sha512: dfa3dea36180a2a7cbbd517869cf73872cfbb23aba5b5f1776c93b891c5ad49c259a8b0c4c1a8cdf41f312f83172bb1ab27cf1a1ff74a52a24689922c2a4ff4f
ssdeep: 12288:5hqxSLo5C1Ps4XhitX+t498WBmQExH5sEkbO/hsKGXD3lRnrJ2fW+:5HLmCiIhiXFcpbNkK/hsKGz3DqW+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158E4F102BAC55472D5321D322A39AB10593DBC201F29CEAF73E4696DEB311D1B639B73
sha3_384: 0896772450a4e58028fb2ea49c09d7ee4da43c551aea1143af57b11b8f95d13dafac8fae95c1b721207f04e8f8faa8e1
ep_bytes: e884040000e988feffff3b0d68d64300
timestamp: 2020-06-25 10:38:24

Version Info:

0: [No Data]

Malware.AI.1976338072 also known as:

BkavW32.Common.C81780FE
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.0983fa22aad2e636
MalwarebytesMalware.AI.1976338072
AlibabaTrojan:Application/Generic.cc27606a
Cybereasonmalicious.a405f3
CyrenW32/S-1b09bef6!Eldorado
Elasticmalicious (moderate confidence)
APEXMalicious
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
GoogleDetected
Antiy-AVLTrojan/Win32.SGeneric
CynetMalicious (score: 100)
VBA32Trojan.Fuerboos
Cylanceunsafe
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.1976338072?

Malware.AI.1976338072 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment