Malware

Malware.AI.1981923179 removal

Malware Removal

The Malware.AI.1981923179 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1981923179 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Malware.AI.1981923179?


File Info:

name: 90AE179CF7FFCFBBDE5C.mlw
path: /opt/CAPEv2/storage/binaries/69905ac37ebe1725132aa2dbe21c68bb3c706f11c1063fa2c92f8818e29a58ba
crc32: 56026B68
md5: 90ae179cf7ffcfbbde5c3e39d975a9e1
sha1: 001c5d79be07ad4a2180ac5e0659f0ebdae99541
sha256: 69905ac37ebe1725132aa2dbe21c68bb3c706f11c1063fa2c92f8818e29a58ba
sha512: 31f7e1d867b09a86280536de5f6d7ecabc1027a36d1ca7c65a2c2a30bd23fe6952acbc0c14fdc8746df7c341c75d6dcab4b35d62d1db4f97d8d670fa7410d419
ssdeep: 24576:xAHnh+eWsN3skA4RV1Hom2KXMmHaIFW5:Ih+ZkldoPK8YaI+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B058B0273D2D036FFAB92739B6AB20196BD79250133852F13981DB9BD701B1277E663
sha3_384: 1964438031b2e838613fa6ffa0a8c2d42556de8c9ff83142eb352f8bf3424c3e93d1a94ea4debc71a45d6b8c01e9fb91
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2021-12-31 02:38:25

Version Info:

Comments: NAgZfJ
CompanyName: eXDWNVJoALrIJcMewjJKyMYRKZU
FileDescription: DNIcbm
FileVersion: 75.27.90.68
InternalName: StVFbqteDcn
LegalCopyright: cAIQVrtZA
LegalTrademarks: IkvdtrJuZVtEU
ProductName: sxMYW
ProductVersion: 56.84.92.82
Translation: 0x0809 0x04b0

Malware.AI.1981923179 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.188722
FireEyeGen:Variant.Strictor.188722
ALYacGen:Variant.Strictor.188722
K7AntiVirusTrojan ( 0056a9891 )
K7GWTrojan ( 0056a9891 )
Cybereasonmalicious.cf7ffc
CyrenW32/AutoIt.SR.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Autoit.OHY
APEXMalicious
KasperskyUDS:Trojan.Script.Generic
BitDefenderGen:Variant.Strictor.188722
AvastAutoIt:Runner-BH [Trj]
Ad-AwareGen:Variant.Strictor.188722
SophosTroj/Autoit-DCS
ComodoMalware@#3iyw6rngbnk6o
TrendMicroTrojan.AutoIt.OTORUN.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftGen:Variant.Strictor.188722 (B)
IkarusTrojan.Win32.Autoit
GDataGen:Variant.Strictor.188722
AviraWORM/FakeExt.Gen8
MAXmalware (ai score=84)
ZoneAlarmHEUR:Trojan.Script.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!90AE179CF7FF
MalwarebytesMalware.AI.1981923179
TrendMicro-HouseCallTrojan.AutoIt.OTORUN.SM
RisingTrojan.Runner/Autoit!1.C11B (CLASSIC)
FortinetW32/Autoit.OHL!tr
AVGAutoIt:Runner-BH [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1981923179?

Malware.AI.1981923179 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment