Categories: Malware

How to remove “Malware.AI.1938909907”?

The Malware.AI.1938909907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1938909907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Collects information about installed applications
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Malware.AI.1938909907?


File Info:

name: B2AD70DC3681932C9E93.mlwpath: /opt/CAPEv2/storage/binaries/22fbe02d77c87f3709eb3d5aecd171c8d414ba1e2dc82de23c39ada29a7a1102crc32: 43A36B86md5: b2ad70dc3681932c9e93afa5e91cc11csha1: f3dba20abe1903bc588c4e47422ac0cb4616dfabsha256: 22fbe02d77c87f3709eb3d5aecd171c8d414ba1e2dc82de23c39ada29a7a1102sha512: 17b198c435ae10e1c45b297f0dc794a8d579f1d1bc0f7d2b09ec6fcf1855c0e7961c8cd7adb10710ddc6d8b5b0bd675e2f545b43b9e879b0132838fb144f8d76ssdeep: 6144:tjc7g4sj7eDUy9+iQf1SZx91eppY8TPQ:tjcsnj78Uy9/s0EC0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T178847B12B2E280B2F4F6CA30A579A7224B3DBE7559BED01FA6C0651D4DF0692DC643D3sha3_384: 34e50c33e7ce65c96fdcd63f7d47e7ff308b9f7a98b7387c52caa721b65569f9d62c9b746d38492ac9c65a11eda1f81dep_bytes: e85a9a0000e978feffff6a0c68e82843timestamp: 2018-06-26 21:57:17

Version Info:

LegalCopyright: Copyright (c) ORPALISCompanyName: ORPALISFileVersion: 3.6.1.5Languages: EnglishProductName: PredictingFileDescription: Arsine Importcategories Class RdimmProductVersion: 3.6.1.5Translation: 0x0409 0x04b0

Malware.AI.1938909907 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Tepfer.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Pack.Emotet.2
McAfee Artemis!B2AD70DC3681
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005360201 )
Alibaba TrojanPSW:Win32/Tepfer.ee8ad221
K7GW Trojan ( 005360201 )
CrowdStrike win/malicious_confidence_100% (W)
ESET-NOD32 a variant of Win32/Kryptik.GLMJ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packer.MalwareCrypter-6620810-1
Kaspersky Trojan-PSW.Win32.Tepfer.sbkt
BitDefender Gen:Heur.Pack.Emotet.2
NANO-Antivirus Trojan.Win32.Tepfer.feprrt
Avast Win32:Malware-gen
Tencent Win32.Trojan-qqpass.Qqrob.Pezl
Ad-Aware Gen:Heur.Pack.Emotet.2
Sophos Mal/Generic-S
DrWeb Trojan.PWS.Stealer.1932
Zillya Trojan.Tepfer.Win32.92299
McAfee-GW-Edition BehavesLike.Win32.BadFile.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.b2ad70dc3681932c
Emsisoft Gen:Heur.Pack.Emotet.2 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Pack.Emotet.2
Jiangmin Trojan.PSW.Tepfer.imy
Avira TR/AD.Fareit.vjxdb
MAX malware (ai score=80)
Arcabit Trojan.Pack.Emotet.2
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Sagecrypt.Gen
VBA32 BScope.TrojanRansom.Purgen
ALYac Gen:Heur.Pack.Emotet.2
TACHYON Trojan-PWS/W32.Tepfer.374272.B
Malwarebytes Malware.AI.1938909907
TrendMicro-HouseCall TROJ_GEN.R002H0CF922
Rising Stealer.Tepfer!8.13357 (CLOUD)
Yandex Trojan.PWS.Tepfer!WLs5kJZaSPU
Ikarus Trojan-Ransom.GandCrab
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34712.wq0@ayD@G6ci
AVG Win32:Malware-gen
Cybereason malicious.c36819
Panda Trj/CI.A

How to remove Malware.AI.1938909907?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago