Malware

Malware.AI.1971357849 (file analysis)

Malware Removal

The Malware.AI.1971357849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1971357849 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1971357849?


File Info:

name: D01940419E96FD1AAC83.mlw
path: /opt/CAPEv2/storage/binaries/ede1f7bdbe9b70b86310ee08c5dedcb150a508d1cfdda608ad49d2eb980bf2ed
crc32: 92CBD90E
md5: d01940419e96fd1aac83b1327966bd99
sha1: 8cafc5b1db7a80035317df92ce25dfffcfcfb46d
sha256: ede1f7bdbe9b70b86310ee08c5dedcb150a508d1cfdda608ad49d2eb980bf2ed
sha512: eb29ba56b59c4c98faec30a4cda552671d9a885771fcb75f3b1bc1814dd2f857bac863985d10eeec47204342efa87a6a03eb3531ebdbfa794d5fd5ff0faf9105
ssdeep: 12288:bv50+OkqIOhiN/TLhXXbshlSQC3N3GEHWoZRQVXdKex12WHO6NjY:d0VIOhiN/T9bs+Q63GiWoMXdKenug
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B505AF3264A54023E7F105B3BE28D6307D2CAE281754C8AEE2D8FD1D7AB849167F7257
sha3_384: 33747f05c3ef340552ed8e9cb0d3fc529fb346736aca83576cfab2115c85bdeac0ae268c1c3919a8f5c6dce93cf82493
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 19:23:47

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Malware.AI.1971357849 also known as:

BkavW32.AIDetectMalware
DrWebWin32.Beetle.2
MicroWorld-eScanGen:Variant.Zusy.486837
SkyhighBehavesLike.Win32.Backdoor.cc
MalwarebytesMalware.AI.1971357849
ZillyaBackdoor.Convagent.Win32.8242
K7GWTrojan ( 005ad28b1 )
K7AntiVirusTrojan ( 005ad28b1 )
ArcabitTrojan.Zusy.D76DB5
BitDefenderThetaAI:Packer.D1890D101F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Zusy.486837
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
EmsisoftGen:Variant.Zusy.486837 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Zusy.486837
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d01940419e96fd1a
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Patched.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
MicrosoftTrojan:Win32/Formbook!ml
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.12WYU30
VaristW32/Convagent.DP.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5481517
VBA32BScope.TrojanDownloader.Emotet
ALYacGen:Variant.Zusy.486837
PandaTrj/Genetic.gen
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]

How to remove Malware.AI.1971357849?

Malware.AI.1971357849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment