Malware

Malware.AI.1993670149 information

Malware Removal

The Malware.AI.1993670149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1993670149 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.1993670149?


File Info:

name: D40C32FF96CB36D50534.mlw
path: /opt/CAPEv2/storage/binaries/0de490574ac7be44428ec0b5147a6eb2fbed20334e7de74d5c829ea7cce6e258
crc32: D481BD55
md5: d40c32ff96cb36d505348dcc9276eaed
sha1: 5b44acfc68a92a962637d6476cb3fd56eef14586
sha256: 0de490574ac7be44428ec0b5147a6eb2fbed20334e7de74d5c829ea7cce6e258
sha512: df2a4c2bf887a9771817fdca7c0ad4a8757ae57ceea4a92808064ed378a3e44b863d1b09a03dd1923c93c559285055496b2e28158da5a2bc61702c0da80cb7c4
ssdeep: 6144:/Ya68fTYvC+DiQmgUUv0ZNntUSImr4emgamkIp4sBPrdI1HYsCQWOF4:/YKfTY1D9UUsZPNMemFug4sCQLF4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1855413141FF4C8B7D8B301B54EF8165A4ABDA51024D9670EA3B07A5EBEB3952DF0C361
sha3_384: eec9e15744d1ce783c1a68c8842b903f0831f9116e0495631c031dca55c425dba3a22724f51143bc9ed14874a9bba5d9
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:56:47

Version Info:

CompanyName: strainslip
FileDescription: chyazic
FileVersion: 5.68.80.21
LegalCopyright: Copyright Houdan
ProductName: 5.68.80.21
Translation: 0x0409 0x04b0

Malware.AI.1993670149 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Loader.4!c
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Loader.1533
MicroWorld-eScanTrojan.Generic.33938336
FireEyeGeneric.mg.d40c32ff96cb36d5
SkyhighBehavesLike.Win32.Generic.dc
McAfeeRDN/Formbook
MalwarebytesMalware.AI.1993670149
ZillyaTrojan.LOADER.Win32.59
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005a8a8d1 )
AlibabaTrojanSpy:Win32/Loader.6b607b74
K7GWTrojan ( 005a6f211 )
VirITTrojan.Win32.Genus.RER
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector_AGen.YL
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan.Win32.Loader.gen
BitDefenderTrojan.Generic.33938336
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Nsisinject!8.11178 (TFE:5:1s6WNkISdoM)
EmsisoftTrojan.Generic.33938336 (B)
F-SecureHeuristic.HEUR/AGEN.1364319
VIPRETrojan.Generic.33938336
TrendMicroTROJ_GEN.R002C0PBI24
Trapminemalicious.moderate.ml.score
SophosTroj/Inject-JBY
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraTR/AD.GenShell.vjxdk
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Trojan.Loader.gen
MicrosoftTrojan:Win32/Vigorf.A
ArcabitTrojan.Generic.D205DBA0
ViRobotTrojan.Win.Z.Nemesis.290209
ZoneAlarmHEUR:Trojan-Spy.Win32.Noon.gen
GDataTrojan.Generic.33938336
VaristW32/Ninjector.JO.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R585815
ALYacTrojan.Generic.33938336
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0PBI24
TencentWin32.Trojan.Loader.Cdhl
IkarusTrojan.NSIS.Agent
FortinetNSIS/Agent.DCAC!tr
ZonerTrojan.Win32.157550
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Injector_AGen.YL

How to remove Malware.AI.1993670149?

Malware.AI.1993670149 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment