Categories: Malware

How to remove “Malware.AI.1961790083”?

The Malware.AI.1961790083 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1961790083 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Lithuanian (Classic)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.1961790083?


File Info:

name: F5926FEFD72A241BA911.mlwpath: /opt/CAPEv2/storage/binaries/e21cb9e3e1945ed25df512a75dac04298c99240e26b8a0960757ab0676ecdc29crc32: B504F7E2md5: f5926fefd72a241ba9116d3c6b5a097csha1: ede8d6d9a7f86611c04ade91e262b4f2b53a509asha256: e21cb9e3e1945ed25df512a75dac04298c99240e26b8a0960757ab0676ecdc29sha512: 8b36b7ad7cc6d6c58f05576b331e37220e08d183372fd36a88c679584d6747f7b228d8c7da1695fa585bd930c34a1094b799d2ea02b0eb4066e3190b48f3b1edssdeep: 768:tNMbiFKoELVxrcCsUmWkpbrD7GpxkTIzQMBIm6aNGyUwq9JaTovtebSo:tWBoEcCsUVEbr+BZG1CutYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15B43FA223A9F0032E37DFFB6292F41B65721BC714920493E5ABAEA5DDA3DF41145270Bsha3_384: 07ce7f4ea5e251b8bcee135e51783282ab3d2602f04a73a5d4c74166aca14d731a65ee61c9f796b8fe4c837cee92cc07ep_bytes: 682c204000e8f0ffffff000000000000timestamp: 2014-06-04 09:18:28

Version Info:

Translation: 0x0409 0x04b0CompanyName: Dr. W. KutscheraFileDescription: "Iekљzemes kopprodukts (IKP) ir valsts tautsaimnieciba gada laika saraћotais galaprodukts naudas izteiksme.LegalCopyright: Dr. W. Kutschera et al.) took place at the IKP in the framework of the BCGS (Bonn-Cologne Graduate School)ProductName: Dr. W. KutscheraFileVersion: 1.00.0227ProductVersion: 1.00.0227InternalName: TenmnajswishOriginalFilename: Tenmnajswish.exe

Malware.AI.1961790083 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Emotet-AJ [Trj]
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tinba.148
MicroWorld-eScan Gen:Trojan.Heur2.ZGY.5
FireEye Generic.mg.f5926fefd72a241b
Skyhigh BehavesLike.Win32.Generic.qm
McAfee Emotet-FGNI!F5926FEFD72A
Malwarebytes Malware.AI.1961790083
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Trojan ( 004bc84c1 )
K7GW Trojan ( 004bc84c1 )
BitDefenderTheta AI:Packer.254A2CEF15
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.BXUF
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Emotet-AJ [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur2.ZGY.5
NANO-Antivirus Trojan.Win32.VBKrypt.dwxwhe
Tencent Malware.Win32.Gencirc.10b48cd6
Emsisoft Gen:Trojan.Heur2.ZGY.5 (B)
F-Secure Trojan.TR/Dropper.Gen
Zillya Trojan.Injector.Win32.1829951
Trapmine malicious.moderate.ml.score
Sophos Mal/VB-APG
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/VBKrypt.ifag
Varist W32/VBKrypt.BLE.gen!Eldorado
Avira TR/Dropper.Gen
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.VBKrypt
Kingsoft malware.kb.a.994
Microsoft Trojan:Win32/Tinba!pz
Xcitium TrojWare.Win32.Tinba.FB@7y7cb7
Arcabit Trojan.Heur2.ZGY.5
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Trojan.Heur2.ZGY.5
Google Detected
AhnLab-V3 Dropper/Win.VB.R638603
VBA32 TScope.Trojan.VB
Cylance unsafe
Panda Trj/Genetic.gen
Rising Downloader.Dofoil!8.322 (TFE:3:IcxVQxTqQyV)
Ikarus Trojan.Win32.Tinba
Fortinet W32/Injector.CLTY!tr
DeepInstinct MALICIOUS

How to remove Malware.AI.1961790083?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago