Malware

What is “Malware.AI.1982090365”?

Malware Removal

The Malware.AI.1982090365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1982090365 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1982090365?


File Info:

name: 6BF4FE7EC53F985B174E.mlw
path: /opt/CAPEv2/storage/binaries/cda053da15b7c801d7d6e28393c77f545eaaeec2ec0e9456ee60d6976268308d
crc32: BFD30E86
md5: 6bf4fe7ec53f985b174e6437ea3b9089
sha1: ccd235059260af043a5880b7edb4da6afb59afc9
sha256: cda053da15b7c801d7d6e28393c77f545eaaeec2ec0e9456ee60d6976268308d
sha512: 171b4336a694594f7592090bbdad4a76cd324d8c3690dd3a91f376209a871d406573ea65ae4072b4eb290d0b0a12bad364b5ec9e8e755b23f196eb3d20e6c214
ssdeep: 98304:+N/Caea/o/mIu/jG7IZsRG3DYd3UIwTrWSqdWrP:+9rV/o/mHrAG3Ud3U5TrvqdWrP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C0633A11D9621CCC7675B7C4BE49C4F7F46EE888B74C2E1E8D4D043E372E868251AE2
sha3_384: 746caa9f9ea2db5bb44de23502fe80d106d477d25e2a111b3bad6a0fff756376240a8e979f4ec879768abde95019d18e
ep_bytes: 60be00604f008dbe00b0f0ff5789e58d
timestamp: 1972-12-25 05:33:23

Version Info:

FileVersion: 5.8.1.0
FileDescription: 文件标签管理工具-DTE
ProductName: Document TagExplorer
ProductVersion: 5.8.1.0
CompanyName: 陆良川(L.L.CH.)
LegalCopyright: 免费软件,自由使用!
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.1982090365 also known as:

LionicTrojan.Win32.FlyStudio.l8Xd
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Babar.46493
FireEyeGeneric.mg.6bf4fe7ec53f985b
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Babar.46493
MalwarebytesMalware.AI.1982090365
SangforTrojan.Win32.Packed.Vci3
K7AntiVirusAdware ( 004b8bcf1 )
BitDefenderGen:Variant.Babar.46493
K7GWAdware ( 004b8bcf1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio potentially unwanted
APEXMalicious
AlibabaPacked:Win32/FlySFX.1ba00517
ViRobotTrojan.Win.Z.Babar.3956823
RisingTrojan.Generic@AI.100 (RDML:DT6dNrsqmRbrnkuWNvpVpg)
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/Agent.DQOD
VIPREGen:Variant.Babar.46493
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Babar.46493 (B)
IkarusPUA.FlyStudio
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Wacatac.A!ml
XcitiumTrojWare.Win32.Agent.pkd@1qu9um
ArcabitTrojan.Babar.DB59D
GDataWin32.Trojan.FlyStudio.A
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win32.Dapato.C1783154
McAfeeArtemis!6BF4FE7EC53F
MAXmalware (ai score=80)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.MulDrop
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CGR23
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/BiosTool
BitDefenderThetaGen:NN.ZexaF.36792.XpNfaiKZiwcb
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Malware.AI.1982090365?

Malware.AI.1982090365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment