Malware

Malware.AI.2059562977 information

Malware Removal

The Malware.AI.2059562977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2059562977 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2059562977?


File Info:

name: 517C8CFCE0AE9D52E136.mlw
path: /opt/CAPEv2/storage/binaries/5d12e7813269a3c86dcbe093daa78f44455ffc0d41f5e2711b2528c426d57764
crc32: E458C8EA
md5: 517c8cfce0ae9d52e136529dd21b39f5
sha1: 4acdec3f6fe73dd6e9ce9b14bb6de4a686f4e357
sha256: 5d12e7813269a3c86dcbe093daa78f44455ffc0d41f5e2711b2528c426d57764
sha512: 760e59ded2e61c1cd21107a52d4f10d81f7e07f7111ab2a37ee92911ce17b3d242f8c162e862cb34ff7d6e6a69983ea1a6d87ecbc3c0d51bad538473b674108d
ssdeep: 49152:O40lj9DrOO53RTqtiGljqcY/HO7Hhp+LfUBcY/+:ErOO53W7HhpK7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C161A126E6D8831C56FBE300921EBC952267D109A236E4B6DD17DCEFBF12C1792E631
sha3_384: b7e1bcc8e79a4928b71b85c2b16eab963894ccaed37d2a6ede1be14769ad5737bcf3e93565a64b3a2f5131f99a3f0288
ep_bytes: e872200000e916feffff3b0d90040230
timestamp: 2006-10-26 21:00:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Office Source Engine
FileVersion: 12.0.4518.1014
InternalName: ose
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: ose.exe
ProductName: Office Source Engine
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Malware.AI.2059562977 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.517c8cfce0ae9d52
McAfeeArtemis!517C8CFCE0AE
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Expiro.wm
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvyp
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.JM7ODA
VBA32Trojan.Downloader
MalwarebytesMalware.AI.2059562977
FortinetW32/Emotet.212B!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.2059562977?

Malware.AI.2059562977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment