Malware

How to remove “Malware.AI.1976813797”?

Malware Removal

The Malware.AI.1976813797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1976813797 virus can do?

  • Unconventionial language used in binary resources: Norwegian (Bokmal)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1976813797?


File Info:

name: 30C59BF9D79136ABCE59.mlw
path: /opt/CAPEv2/storage/binaries/9073e576b4d68cb6b4496912a82fa25e691e7f595fc29a1f39304500b072c139
crc32: 8AE58F27
md5: 30c59bf9d79136abce59a1b5969556e0
sha1: 304315bac75d7b484b7988a29b7b2d6dc3c43c1a
sha256: 9073e576b4d68cb6b4496912a82fa25e691e7f595fc29a1f39304500b072c139
sha512: 20a97311bcf4de1678663dfd99bb9f712aae90b5aac285eddbb305009dd60fc99c54fd1585c1031fe36945cbd11dc74676b3d87559f227a9d3eb87b0f99a216d
ssdeep: 1536:UARp+igTna7zLFjW0EOZ0q2ClDNigu+2jxkNpV5m+c+YVgFnxWQ:bEigTnwLFySZ0q2ClDNigZG6pVs+wy9J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA53F18BEEA46582D9D439B404AD1B1FB38931201F21A36F7D53BDEE8C54AD3BD40249
sha3_384: bc1a89c3d429bee781989bb9afb75f7d45bc5777d36cca3ac9991aaefd65ff9bc0d4d3b0a169d014e9baaaf4c2f70f5d
ep_bytes: 60be00e041008dbe0030feff5783cdff
timestamp: 2001-03-09 16:41:28

Version Info:

0: [No Data]

Malware.AI.1976813797 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.MulDrop23.34227
FireEyeGeneric.mg.30c59bf9d79136ab
SkyhighBehavesLike.Win32.Generic.kc
McAfeeGenericRXAA-AA!30C59BF9D791
MalwarebytesMalware.AI.1976813797
SangforTrojan.Win32.Keygen.V4m6
Cybereasonmalicious.ac75d7
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Keygen.CY potentially unsafe
APEXMalicious
RisingTrojan.Generic@AI.99 (RDML:z3AxD9AHCZCukgO+/odV9Q)
SophosKeygen (PUA)
ZillyaTrojan.Keygen.Win32.6697
IkarusTrojan.SuspectCRC
MAXmalware (ai score=99)
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftHackTool:Win32/Keygen
XcitiumMalware@#n2j5pdk82roz
VBA32BScope.Trojan.Click
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09AE23
YandexTrojan.GenAsa!J92+TXkad94
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.117602318.susgen
AVGFileRepMalware [Misc]
AvastFileRepMalware [Misc]
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.1976813797?

Malware.AI.1976813797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment