Malware

Should I remove “Malware.AI.1976384277”?

Malware Removal

The Malware.AI.1976384277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1976384277 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1976384277?


File Info:

name: DE90C70B6AA68B5A1ABC.mlw
path: /opt/CAPEv2/storage/binaries/9831592e27e86a5786e07f3e3801d0e0b3b46048f8a8d41a9553bc6d17be92da
crc32: 00815E36
md5: de90c70b6aa68b5a1abcdee2639a1400
sha1: 1248d84c9cf6f424bd8140c219b2b16b2f14949a
sha256: 9831592e27e86a5786e07f3e3801d0e0b3b46048f8a8d41a9553bc6d17be92da
sha512: 974a0fcde3154e8d9eacd255614e9fa95d08c0bb77a96c95e791edde52e1d8ec5c3d94d31cc2bbc863318a62378f077f31f214b2ca0499c4619bf08024a4f43a
ssdeep: 1536:6rFqFB9l38iOxVUGSCylPpZsh4fFwdhXmEnDMgvd/8dFZ:eFqF+1LSCGpZsmNwdU4EdF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DE3AE91F657FC02DC1B1376B8E2597200006F79AEEB65FF24A57FD8B132383115A82A
sha3_384: 7a36583bba6c9954cd426bae670a1423631bed433bc341dcf0d942dc0f7f7f82ec55055f2b8be478cda899387d0bd9aa
ep_bytes: 558bec83ec6c535657c745e000000000
timestamp: 2013-04-13 03:33:55

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Напоминания Windows OOBE
FileVersion: 5.1.2600.5512 (xpsp.080413-2111)
InternalName: OOBEBALN.EXE
Translation: 0x0419 0x04b0

Malware.AI.1976384277 also known as:

LionicTrojan.Win32.Generic.lIDA
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.de90c70b6aa68b5a
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot-FASM!DE90C70B6AA6
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Emotet.e9aa9361
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b6aa68
SymantecPacked.Generic.406
ESET-NOD32a variant of Win32/Kryptik.BITH
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Lazy.26977
NANO-AntivirusTrojan.Win32.Gimemo.bppgxf
MicroWorld-eScanGen:Variant.Lazy.26977
AvastWin32:Crypt-PCY [Trj]
TencentWin32.Trojan.Crypt.Wvam
Ad-AwareGen:Variant.Lazy.26977
EmsisoftGen:Variant.Lazy.26977 (B)
ComodoTrojWare.Win32.Kryptik.BFIV@5013ii
DrWebTrojan.Winlock.8289
ZillyaTrojan.Kryptik.Win32.931472
TrendMicroPossible_MALSTRC
McAfee-GW-EditionBehavesLike.Win32.PUPXDY.ch
SophosMal/Generic-R + Mal/ZAccess-CH
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.26977
JiangminTrojan.Generic.dwwso
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
ArcabitTrojan.Lazy.D6961
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Emotet.KDS!MTB
AhnLab-V3Trojan/Win32.Zbot.R59686
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.jK0@aSiTXlsc
ALYacGen:Variant.Lazy.26977
VBA32Trojan.Ransom.rgen
MalwarebytesMalware.AI.1976384277
TrendMicro-HouseCallPossible_MALSTRC
RisingRansom.Gimemo!8.306 (CLOUD)
IkarusTrojan-Ransom.PornoAsset
eGambitGeneric.Malware
FortinetW32/Lockscreen.LOA!tr
AVGWin32:Crypt-PCY [Trj]
PandaTrj/OCJ.E
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.5666813.susgen

How to remove Malware.AI.1976384277?

Malware.AI.1976384277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment