Malware

How to remove “Malware.AI.1979648343”?

Malware Removal

The Malware.AI.1979648343 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1979648343 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1979648343?


File Info:

name: CA356A07B28DFC170A9F.mlw
path: /opt/CAPEv2/storage/binaries/594a13ce1cf3fbc00c62ab75d76cbef43e5143ef98514b6ba2c955ee88bdc362
crc32: 26055F30
md5: ca356a07b28dfc170a9f49ac5d529bdb
sha1: 4e7db0f40b4b1c0e6cc91d3adace8067f8cf3402
sha256: 594a13ce1cf3fbc00c62ab75d76cbef43e5143ef98514b6ba2c955ee88bdc362
sha512: cd6ae7a2fd7be03e96124cffe945999b0acf10d65e2289a7ccb1bd3956abb1e5eb9893001eccde56e23ca7b071eee316b6e57c0fa47bf53b68f921e6dddbea6f
ssdeep: 24576:RIdErMUZWuhufhpWJb/mFdvQsVW38sGnRpB0KvhZZ:ReERufuJaosMu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF456C32B2D1C537D477267CDD6FA698942A7E111D3C980A7AE80E4C1F3A6813A3D2D7
sha3_384: 8e4fe4c8e093d17eb577843956db1c828bc767d0663df223aed4990c627adcb1a9abc1333416b46de4fb8fd8eaed2e3f
ep_bytes: 558bec83c4f0b858e65000e81081efff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.1979648343 also known as:

LionicTrojan.Win32.Crypmod.j!c
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38846087
CylanceUnsafe
SangforTrojan.Win32.Fareit.ml
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderTrojan.GenericKD.38846087
K7GWRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf_AGen.AA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Crypmod.gen
MicroWorld-eScanTrojan.GenericKD.38846087
RisingRansom.Crypmod!8.DA9 (CLOUD)
Ad-AwareTrojan.GenericKD.38846087
EmsisoftTrojan.GenericKD.38846087 (B)
ZillyaTrojan.Crypmod.Win32.1495
TrendMicroTROJ_GEN.R002C0PBE22
McAfee-GW-EditionGeneric trojan.qr
FireEyeTrojan.GenericKD.38846087
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Crypt
WebrootW32.Malware.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.351F55B
MicrosoftTrojan:Win32/Fareit!ml
GridinsoftRansom.Win32.AI.sa
ArcabitTrojan.Generic.D250BE87
ViRobotTrojan.Win32.Z.Agent.1251840.M
GDataTrojan.GenericKD.38846087
AhnLab-V3Ransomware/Win.Generic.C4956574
McAfeeArtemis!CA356A07B28D
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.1979648343
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PBE22
TencentWin32.Trojan.Crypmod.Syhp
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.EQGY!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1979648343?

Malware.AI.1979648343 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment