Malware

How to remove “Malware.AI.20510258”?

Malware Removal

The Malware.AI.20510258 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.20510258 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.20510258?


File Info:

name: A0A6F1E92C3DC8BAD05F.mlw
path: /opt/CAPEv2/storage/binaries/92d574bac89a6b2760eddf371737b8ace54c7035e9248384427ec71bf2c2afdc
crc32: 759F2A39
md5: a0a6f1e92c3dc8bad05fd195e58ead10
sha1: d321aaa69a6eac80218ece569dc55bc4963bdc23
sha256: 92d574bac89a6b2760eddf371737b8ace54c7035e9248384427ec71bf2c2afdc
sha512: e1a11b7c475fd8acef989e7254c99f5076a9947312e9469c42e29a9c8b5f730da9451c50f3437f71b6d1c5c3d6d963ebfb40efbde2e5306fde747d173eddfba9
ssdeep: 24576:VQ6rV2MJwAigMNjrDkzygJrQHE7fjTC8hLvWzBrd:S6pFHINXDlgJ8kbVrWtB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192052365A747715CFB3840345A23827DE0D65FCD363829A946EFBA2BBB33661B803059
sha3_384: df3af73ea4a14a3b71102dbe5da00f60bbf1f14f152a9790ac3198a6c49e82e3324209ab506c344925ef8e6b138e023b
ep_bytes: 6801404d00e801000000c3c3cc670505
timestamp: 2023-06-24 01:56:51

Version Info:

CompanyName:
FileDescription: testa Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: testa
LegalCopyright: 版权所有 (C) 2023
LegalTrademarks:
OriginalFilename: testa.EXE
ProductName: testa 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Malware.AI.20510258 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Jaik.152399
FireEyeGeneric.mg.a0a6f1e92c3dc8ba
McAfeeArtemis!A0A6F1E92C3D
MalwarebytesMalware.AI.20510258
K7AntiVirusTrojan ( 005a77fd1 )
K7GWTrojan ( 005a77fd1 )
Cybereasonmalicious.69a6ea
ArcabitTrojan.Jaik.D2534F
BitDefenderThetaGen:NN.ZexaF.36318.0C0aaiClArmb
CyrenW32/ASProtect.AO.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Agent.AFOB
APEXMalicious
KasperskyUDS:Trojan-Dropper.Win32.Dapato.rhlx
BitDefenderGen:Variant.Jaik.152399
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Jaik.152399 (B)
DrWebTrojan.PWS.Spy.21706
VIPREGen:Variant.Jaik.152399
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
ZoneAlarmVHO:Trojan-Dropper.Win32.Convagent.gen
GDataGen:Variant.Jaik.152399
GoogleDetected
AhnLab-V3Trojan/Win.MalwareX-gen.R588825
VBA32BScope.Backdoor.Lotok
ALYacGen:Variant.Jaik.152399
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:EN5hpvaP8zB)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.20510258?

Malware.AI.20510258 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment