Malware

Malware.AI.83980548 removal instruction

Malware Removal

The Malware.AI.83980548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.83980548 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.83980548?


File Info:

name: FB2B06C0063C66246FF1.mlw
path: /opt/CAPEv2/storage/binaries/85fed8843d0c81f590472002811200a3408bace1404ec7608f86c5d90d728842
crc32: D85A50F4
md5: fb2b06c0063c66246ff116092947854c
sha1: 7693cc7f233a5077899779b41804f2c3b2ceb60a
sha256: 85fed8843d0c81f590472002811200a3408bace1404ec7608f86c5d90d728842
sha512: 8dd0952fd5418877245f6e6d2e1352046c56c08e639f4aac1fb9ae49f24a36c4cf68ab6c179074be5b2d4b2962723a6cdf2075cdd4c6dc49a798ff254bd11b10
ssdeep: 3072:erAePtT6s8xH7/wLg8W2px1aq6TPM+nFgSIZzEFX1AOHzjA50vt:KVFTr8xHjB8WYx1aqGPV5YEPxHvq0vt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C04BE92856364CCF20542BD7C04CB535C959EAAE2C157D078B12F8C83EA52F9E6BF1E
sha3_384: 7b505a00c29d5b10592d94713d9330d703a6357305f142c7d665a55a2ea1489bf76f3e1bc627a0c07ed610bd3a336418
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.83980548 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.fb2b06c0063c6624
ALYacGen:Variant.Downloader.126
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.0063c6
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Eddr
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.196298
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminWorm.AutoRun.aymx
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!FB2B06C0063C
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.83980548
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.83980548?

Malware.AI.83980548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment