Malware

What is “Malware.AI.1773201530”?

Malware Removal

The Malware.AI.1773201530 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1773201530 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Malware.AI.1773201530?


File Info:

name: A12F1E4C8F4DEF9CF0CB.mlw
path: /opt/CAPEv2/storage/binaries/3954356b5ae368b87b7c87255c422b6dc70e758f5654bb2a98123def0637760a
crc32: E6B8F1E9
md5: a12f1e4c8f4def9cf0cb153ac7fa4984
sha1: 8da2ef5d8c408371c283786e03d2b677e27bffea
sha256: 3954356b5ae368b87b7c87255c422b6dc70e758f5654bb2a98123def0637760a
sha512: 2e96f2b1d7ce81c7fa920de365430fc35b5b690063d658559d46693b8b05d14cea8d06250008b00ed503fc3e97f32abc7b162988f851a22b8af4148dc1ea3c56
ssdeep: 1536:+7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfywdkBhdVdjoOT:U7DhdC6kzWypvaQ0FxyNTBfyRBhdVdb
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B014E9A2E6811872D9A107780271D67ED33B7FA82620E78797DAFC237A331C21D64597
sha3_384: 9d283f72411a8da329a996a3f02bc7050485c74b72b5b91a37348cd467a1f927332235f1222e5cadef3c802ed7253154
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.1773201530 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Encoder.trrL
Elasticmalicious (high confidence)
FireEyeGeneric.mg.a12f1e4c8f4def9c
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforRansom.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
TACHYONTrojan/W32.KillWin.206336
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.RealProtect.dt
IkarusTrojan.PowerShell.Rozena
GoogleDetected
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5252190
MalwarebytesMalware.AI.1773201530
TrendMicro-HouseCallTROJ_GEN.R002H06BQ23
RisingTrojan.Generic@AI.99 (RDML:XecQJ6BFwDOzpHev76qXGg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36348.muW@auLcM5o
DeepInstinctMALICIOUS

How to remove Malware.AI.1773201530?

Malware.AI.1773201530 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment