Malware

Malware.AI.1151204738 removal tips

Malware Removal

The Malware.AI.1151204738 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1151204738 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1151204738?


File Info:

name: 6B72B07A7EC5BFBF4759.mlw
path: /opt/CAPEv2/storage/binaries/d88c2c0ed27a2bc616695acbceb719607564f911ed50b8e304585fbe64a057db
crc32: A064E307
md5: 6b72b07a7ec5bfbf4759ef16d34fac9e
sha1: a7c7bf045811d396eeeb8af1a4f358b28c551737
sha256: d88c2c0ed27a2bc616695acbceb719607564f911ed50b8e304585fbe64a057db
sha512: 84c480f802afcd0606807aeb17d5b9db63cffbee482a1c14a503189dcc4210e2fe3c7da40850b868c3f2a206ca3a8a869cb5fda856607fcf19fc45c1eb5c8855
ssdeep: 6144:LKwZd/fdgTfsU4TuhvFQr4Cd8D9w2q6d92kemDDrcMKZcsjYrrG:LKwZdnd8vmWw2q6iniDAFZzj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16074D1027431D877CD0D0B7898AECBD609683C30966AD74E6B837FF86776308954BA76
sha3_384: 8ded8da339620efd149f4468c9e467138a2bcefbc127e34d94b17996304ee238ab6d4c40482eb230766a709735171f13
ep_bytes: e8c51d0000e989feffff8bff558bec81
timestamp: 2019-06-09 15:12:54

Version Info:

0: [No Data]

Malware.AI.1151204738 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
MalwarebytesMalware.AI.1151204738
VIPREGen:Variant.Doina.63197
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Patched.GQ1.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
BitDefenderGen:Variant.Doina.63197
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Doina.63197
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Doina.63197 (B)
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fc
FireEyeGeneric.mg.6b72b07a7ec5bfbf
SophosML/PE-A
IkarusTrojan.Win32.Patched
GDataGen:Variant.Doina.63197
Antiy-AVLTrojan/Win32.Patched
ArcabitTrojan.Doina.DF6DD
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Win32/Doina.RPX!MTB
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5126816
BitDefenderThetaAI:Packer.34414A5A1F
ALYacGen:Variant.Doina.63197
MAXmalware (ai score=84)
VBA32BScope.Trojan.Meterpreter
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:enZpIa0PJTM8qPhc+3LCsQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.45811d
DeepInstinctMALICIOUS

How to remove Malware.AI.1151204738?

Malware.AI.1151204738 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment