Malware

How to remove “Malware.AI.1938909907”?

Malware Removal

The Malware.AI.1938909907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1938909907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Malware.AI.1938909907?


File Info:

name: B2AD70DC3681932C9E93.mlw
path: /opt/CAPEv2/storage/binaries/22fbe02d77c87f3709eb3d5aecd171c8d414ba1e2dc82de23c39ada29a7a1102
crc32: 43A36B86
md5: b2ad70dc3681932c9e93afa5e91cc11c
sha1: f3dba20abe1903bc588c4e47422ac0cb4616dfab
sha256: 22fbe02d77c87f3709eb3d5aecd171c8d414ba1e2dc82de23c39ada29a7a1102
sha512: 17b198c435ae10e1c45b297f0dc794a8d579f1d1bc0f7d2b09ec6fcf1855c0e7961c8cd7adb10710ddc6d8b5b0bd675e2f545b43b9e879b0132838fb144f8d76
ssdeep: 6144:tjc7g4sj7eDUy9+iQf1SZx91eppY8TPQ:tjcsnj78Uy9/s0EC0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T178847B12B2E280B2F4F6CA30A579A7224B3DBE7559BED01FA6C0651D4DF0692DC643D3
sha3_384: 34e50c33e7ce65c96fdcd63f7d47e7ff308b9f7a98b7387c52caa721b65569f9d62c9b746d38492ac9c65a11eda1f81d
ep_bytes: e85a9a0000e978feffff6a0c68e82843
timestamp: 2018-06-26 21:57:17

Version Info:

LegalCopyright: Copyright (c) ORPALIS
CompanyName: ORPALIS
FileVersion: 3.6.1.5
Languages: English
ProductName: Predicting
FileDescription: Arsine Importcategories Class Rdimm
ProductVersion: 3.6.1.5
Translation: 0x0409 0x04b0

Malware.AI.1938909907 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Tepfer.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Pack.Emotet.2
McAfeeArtemis!B2AD70DC3681
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005360201 )
AlibabaTrojanPSW:Win32/Tepfer.ee8ad221
K7GWTrojan ( 005360201 )
CrowdStrikewin/malicious_confidence_100% (W)
ESET-NOD32a variant of Win32/Kryptik.GLMJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.MalwareCrypter-6620810-1
KasperskyTrojan-PSW.Win32.Tepfer.sbkt
BitDefenderGen:Heur.Pack.Emotet.2
NANO-AntivirusTrojan.Win32.Tepfer.feprrt
AvastWin32:Malware-gen
TencentWin32.Trojan-qqpass.Qqrob.Pezl
Ad-AwareGen:Heur.Pack.Emotet.2
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.1932
ZillyaTrojan.Tepfer.Win32.92299
McAfee-GW-EditionBehavesLike.Win32.BadFile.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b2ad70dc3681932c
EmsisoftGen:Heur.Pack.Emotet.2 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Pack.Emotet.2
JiangminTrojan.PSW.Tepfer.imy
AviraTR/AD.Fareit.vjxdb
MAXmalware (ai score=80)
ArcabitTrojan.Pack.Emotet.2
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Sagecrypt.Gen
VBA32BScope.TrojanRansom.Purgen
ALYacGen:Heur.Pack.Emotet.2
TACHYONTrojan-PWS/W32.Tepfer.374272.B
MalwarebytesMalware.AI.1938909907
TrendMicro-HouseCallTROJ_GEN.R002H0CF922
RisingStealer.Tepfer!8.13357 (CLOUD)
YandexTrojan.PWS.Tepfer!WLs5kJZaSPU
IkarusTrojan-Ransom.GandCrab
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34712.wq0@ayD@G6ci
AVGWin32:Malware-gen
Cybereasonmalicious.c36819
PandaTrj/CI.A

How to remove Malware.AI.1938909907?

Malware.AI.1938909907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment