Malware

What is “Malware.AI.1196081825”?

Malware Removal

The Malware.AI.1196081825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1196081825 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.1196081825?


File Info:

name: E74535779E1F55C438BA.mlw
path: /opt/CAPEv2/storage/binaries/55f975512e414c1a5306e73d3a8e1754af530d215eb75f9de0a60c458aa5fd74
crc32: 5FFBD918
md5: e74535779e1f55c438bafc0b6a40d317
sha1: c3ecffbbca0dc5fb0b890437e50bcc8526283360
sha256: 55f975512e414c1a5306e73d3a8e1754af530d215eb75f9de0a60c458aa5fd74
sha512: 5b76d82d2da16258aef3315254f22bdaa26db13a47973539d82fa81c1e198d13dec710c397a703cb16438057b25625475b4f6a396cda4d40813f8d806b2bf22d
ssdeep: 48:iqTSSRzo6BL00c3N7MQxrKXyk9rGNCqA4yRdBHAGmTAnAql:NRc6dTc3BrKBrGK4aVSTmt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C8186277BEE5872E1B64F30883169A47FB475A503B9C1DF45B7038EA854BE6CC21706
sha3_384: 82eb02ef19d5da053901c7008661b510a69bb61c11c79ae9fbf174e0e7eac5186150bd468d2c69f12e7148a74fee0844
ep_bytes: 558becb83c200000e863030000535657
timestamp: 2013-09-02 11:36:22

Version Info:

0: [No Data]

Malware.AI.1196081825 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanGen:Heur.Mint.Gubbins.19
FireEyeGeneric.mg.e74535779e1f55c4
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeUpatre-FACV!E74535779E1F
MalwarebytesMalware.AI.1196081825
VIPREGen:Heur.Mint.Gubbins.19
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0050fef41 )
K7GWTrojan-Downloader ( 00456a071 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34592.amW@a8H6sie
CyrenW32/S-79ee1585!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.PRL
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMAS
ClamAVWin.Downloader.Upatre-9952018-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Gubbins.19
NANO-AntivirusTrojan.Win32.DownLoad3.dofdyx
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Downloader-WID [Trj]
TencentMalware.Win32.Gencirc.10d09842
Ad-AwareGen:Heur.Mint.Gubbins.19
EmsisoftGen:Heur.Mint.Gubbins.19 (B)
ComodoTrojWare.Win32.TrojanDownloader.Upatre.ACC@56yhj8
F-SecureTrojan.TR/ATRAPS.Gen
ZillyaDownloader.Small.Win32.148435
TrendMicroTROJ_UPATRE.SMAS
McAfee-GW-EditionBehavesLike.Win32.Upatre.xz
Trapminemalicious.high.ml.score
SophosTroj/Upatre-XO
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1DN1M0G
JiangminTrojanDownloader.Generic.akuo
GoogleDetected
AviraTR/ATRAPS.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Downloader]/Win32.Waski.a
ArcabitTrojan.Mint.Gubbins.19
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Upatre.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R83549
VBA32BScope.Trojan.Downloader
ALYacGen:Heur.Mint.Gubbins.19
CylanceUnsafe
RisingTrojan.Generic@AI.100 (RDMK:CaQgkw1lKUAVpTum3cAgkw)
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Tiny.NIV!tr
AVGWin32:Downloader-WID [Trj]
Cybereasonmalicious.79e1f5
PandaTrj/Genetic.gen

How to remove Malware.AI.1196081825?

Malware.AI.1196081825 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment