Malware

Malware.AI.2060277701 (file analysis)

Malware Removal

The Malware.AI.2060277701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2060277701 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2060277701?


File Info:

name: 5A1D73B5F27917464EE0.mlw
path: /opt/CAPEv2/storage/binaries/ede2e32d5580e60514e5b43b3a0739bf96da358aab6b21350f8d7c98d2908648
crc32: 18F8EE87
md5: 5a1d73b5f27917464ee09891b787b215
sha1: 12c0916c6761ac601d0c38a19c54a5e963484cca
sha256: ede2e32d5580e60514e5b43b3a0739bf96da358aab6b21350f8d7c98d2908648
sha512: a9354dfb8c231c483f398e1dad32cbe617009bbab443f2e4dd37940c8aac1d6e9b545c028f46b728a191f3e7c0ab837723e25fa888a266eee246751205a3f297
ssdeep: 12288:DbSLDpl91lBzHyk+R2E+Ce6FqSPQL7lrVGqhbMzE27W1:DGjXjm+CDcSPPqhwAJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152D4AF3E67815437C0532B388D5B925CD837BE423A2898497FE91C4CAEE9653793A3D3
sha3_384: 36b9788d6437b8d4c164debed2008355889ea80111fec7bd9b5ccc2ef7b92a1a10a414c9b4444befdfa77b6088d80d4a
ep_bytes: 558bec83c4f4b888cc4500e8f492faff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.2060277701 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 99)
FireEyeGeneric.mg.5a1d73b5f2791746
McAfeeArtemis!5A1D73B5F279
CylanceUnsafe
AlibabaTrojan:Win32/Vflooder.fbcdeb5a
Cybereasonmalicious.c6761a
CyrenW32/Presenoker.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
NANO-AntivirusTrojan.Win32.Webhat.cqkusx
SUPERAntiSpywareTrojan.Agent/Gen-Webhat
AvastWin32:Malware-gen
TrendMicroTROJ_GEN.R002C0DJS21
McAfee-GW-EditionBehavesLike.Win32.Worm.jc
SophosMal/Generic-S
IkarusTrojan.Win32.Vflooder
GDataWin32.Trojan.PSE.14KP17H
JiangminEmail-Flooder.Webhat.db
WebrootW32.Malware.Gen
AviraTR/Vflooder.davdd
KingsoftHeur.SSC.2777418.1216.(kcloud)
GridinsoftRansom.Win32.Gen.sa
MicrosoftTrojan:Win32/Vflooder
AhnLab-V3Trojan/Win32.Webhat.R108471
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.2060277701
TrendMicro-HouseCallTROJ_GEN.R002C0DJS21
RisingTrojan.Generic@ML.100 (RDML:cbdQ1d47S2Wa9UwjFtDQSg)
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2060277701?

Malware.AI.2060277701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment