Malware

Malware.AI.968971796 removal tips

Malware Removal

The Malware.AI.968971796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.968971796 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.968971796?


File Info:

name: 8B0AAB3B901CFA610ADE.mlw
path: /opt/CAPEv2/storage/binaries/8208382f8fb787f9a366deb9a3144a998c045990e8f2a304f44cd4c1eb42681f
crc32: E322171D
md5: 8b0aab3b901cfa610adedb39d6ecd6b5
sha1: 59befc60b6e5626a82863d65426b55679676ba12
sha256: 8208382f8fb787f9a366deb9a3144a998c045990e8f2a304f44cd4c1eb42681f
sha512: 09f409add729c6646c214c8fd41306df8207f41192bd26c6bb9e634c86b50de7da05103eea30d0c72d5ba7c64a0b64f4bc1a2d3911f0c6985af8515cbca32e27
ssdeep: 3072:QmYco1/ezc98X+P8bDfOVUxKyDwqSMhkiif9QQI0J1ZY4qS9UD8:nYPBmuPYDf0+KJqcjY4qOL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3049DA2C267B4CCE31242BDBC10D35758459D66E2A597C078B21F8D43A642F8E2BF5F
sha3_384: 10dc8c59df340faf91d3fc6ea8aae17af2d2bdc8625867e71ad6b8fa78c11df3c766bca4f524730e195a7e11f753d31b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.968971796 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.8b0aab3b901cfa61
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.968971796
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderGen:Variant.Downloader.126
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.b901cf
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
AlibabaWorm:Win32/AutoRun.18672ff0
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL221
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.AutoRun.ayzk
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Downloader.126
GDataWin32.Trojan.PSE.AYTNL0
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXIE-JQ!8B0AAB3B901C
VBA32BScope.Worm.Autorun
CylanceUnsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PL221
TencentWin32.Worm.Autorun.Dztq
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
AvastFileRepMalware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.968971796?

Malware.AI.968971796 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment