Malware

Malware.AI.1132751496 (file analysis)

Malware Removal

The Malware.AI.1132751496 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1132751496 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Malware.AI.1132751496?


File Info:

name: B6D15F1D4068CCB6B15C.mlw
path: /opt/CAPEv2/storage/binaries/c4712e3de1d4850be9cb0a02d4276496d16164a4e997d772dcd7160c728a86df
crc32: 79F2284A
md5: b6d15f1d4068ccb6b15ce6f3b4279794
sha1: 3313254c389a198da11fb948ff2d074bf29b509f
sha256: c4712e3de1d4850be9cb0a02d4276496d16164a4e997d772dcd7160c728a86df
sha512: 41a828ada28866bc1d00c9d273ce3a50af9dccebaae4a561688b8a6fb3b71a64ea864619a0d9d2861cfeb338a71220f9fdbcef0b028fce7c42fbb90a3a622589
ssdeep: 12288:+Mrey90A4TumCP8nPKeGW79iccO2Qu4Lbhoh21bVMQ7tt5Hb:cyoCP8nCIPy34HuwyQ7Zb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7A40205A7D89173E8B12B708CFA12931A367CE69938935B2795AE5F0C733C0A671377
sha3_384: cbbcedca0ddcb159854dee2745a166d488c548504089cbeb48d79c3427fc200fe632bafe125fe26a1a182bc92c30e880
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1132751496 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojanPWS.Stealerc.S30657853
McAfeeArtemis!B6D15F1D4068
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
AlibabaTrojanSpy:MSIL/Stealer.37284cdf
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.c389a1
VirITTrojan.Win32.GenusT.DPZI
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyUDS:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealerc.jyvaet
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Clipbanker.Yylw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Dldr.Agent_AGen.xgnme
DrWebTrojan.PWS.Stealer.37347
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DHO23
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminesuspicious.low.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
JiangminTrojanSpy.MSIL.dasq
GoogleDetected
AviraTR/Dldr.Agent_AGen.xgnme
Antiy-AVLTrojan/Win32.Casdet
MicrosoftTrojan:Win32/Stealer.A!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
GDataWin32.Trojan.PSE.LHGEKD
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.RedLine.R600635
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1132751496
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.DL.Agent_AGen!Hu86qz/Vbmw
IkarusTrojan.Spy.Stealer
FortinetW32/Kryptik.0A1A!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1132751496?

Malware.AI.1132751496 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment