Malware

Malware.AI.2068993977 information

Malware Removal

The Malware.AI.2068993977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2068993977 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2068993977?


File Info:

name: E51D1B9C1B010579B9E6.mlw
path: /opt/CAPEv2/storage/binaries/44a4bf3b5a540129b751947b73611fef82a0fa889373fc8c22571f61103ce978
crc32: A3651652
md5: e51d1b9c1b010579b9e6029466dfecdb
sha1: 7983d5f2200412fd3395219ebdd193a12789b54d
sha256: 44a4bf3b5a540129b751947b73611fef82a0fa889373fc8c22571f61103ce978
sha512: a28bb20b36cde8d0fd5b880b3f0c8c373897f17fd01849a70ca920a71c672d41285c1e805a90520d96a976ff89f459825f97dbb95d369cdf479ddad71f2d21a2
ssdeep: 3072:MJKGza3+3D12CAonNcs2WQMyCVl4f6HSPtr18DcfCFNXeUKY7jwFi1i:MJKG2WgCnNZ2CyI+NP7B2NXZKY/wUi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C04ADE2921778CCF356063DBC00C3179C559D62E2E593C578B61F8C83A652F8A6BE1E
sha3_384: 403199de4360df21710731c58bfb7749f3423b0b835595e3538cf5741b8fcb1dce70e3b51fb66b92b169f1d37b2f46e3
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2068993977 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.e51d1b9c1b010579
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.c1b010
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyWorm.Win32.AutoRun.hpke
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ahof
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fuysn
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!E51D1B9C1B01
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.2068993977
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!469a5jWAsoA
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2068993977?

Malware.AI.2068993977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment