Malware

Should I remove “Malware.AI.130132591”?

Malware Removal

The Malware.AI.130132591 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.130132591 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.130132591?


File Info:

name: B45C36EB6A08F5E6629C.mlw
path: /opt/CAPEv2/storage/binaries/eb6a2ae247402ebe92bcf4b8fbfb53b51030602dd8760fc4b3c8e706c20cbba4
crc32: 6F0DCBC1
md5: b45c36eb6a08f5e6629c6c25ea4801c5
sha1: 2ba76f5b70d2fded535da5dfa4e545113a893a11
sha256: eb6a2ae247402ebe92bcf4b8fbfb53b51030602dd8760fc4b3c8e706c20cbba4
sha512: 07bcc22fbd0b498f1990c4cec24fae5f3c58b84f98d2ee9ab18c1c8aea0fc1798ecc3833450301253650ebad8740db6d8c46e3bb7b33cae91f3c30dd01da6a75
ssdeep: 192:rmQMKsn8nKfzzRwmLJxQLfGXQt1YxcjAx7v/GC1Iel0tP/:mKAMKfzt9lCrbdq7HdlEX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C129A3D6ED555B7E37BDAB6C5F214C7FA65B42279025C0D808303440C23F97AEA5A4E
sha3_384: e3113a38a6dbcd4eb2ecba1226aa771cf4f0d9fe6fbcde7ac28159749fa69b68c7693508645005732d212d0270a4399f
ep_bytes: 8bec81c4f4feffffe8000000005b6681
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.130132591 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Downloader.JQWQ
ClamAVWin.Dropper.Upatre-7194409-0
FireEyeGeneric.mg.b45c36eb6a08f5e6
CAT-QuickHealTrojan.Verpackert.S12580624
ALYacTrojan.Downloader.JQWQ
MalwarebytesMalware.AI.130132591
ZillyaDownloader.Waski.Win32.64194
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004b8d561 )
K7GWTrojan-Downloader ( 004b8d561 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Downloader.JQWQ
BitDefenderThetaAI:Packer.3D76C6811E
CyrenW32/A-7e979cf2!Eldorado
SymantecDownloader.Upatre
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.F
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Downloader.JQWQ
NANO-AntivirusTrojan.Win32.DownLoad3.dcdzpy
AvastWin32:Downloader-WFS [Trj]
TencentTrojan-DL.Win32.Waski.zc
TACHYONTrojan-Dropper/W32.Dapato.9728.E
EmsisoftTrojan.Downloader.JQWQ (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33795
VIPRETrojan.Downloader.JQWQ
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Downloader.zt
Trapminemalicious.high.ml.score
SophosMal/Upatre-AS
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aucae
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.BC@5qv3w8
MicrosoftTrojan:Win32/Vindor!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan.PSE.17P1L14
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R120254
Acronissuspicious
McAfeeGenericATG-FABE!B45C36EB6A08
MAXmalware (ai score=88)
VBA32BScope.TrojanDownloader.Upatre
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.B69C (CLASSIC)
YandexTrojan.GenAsa!BcZoWQSCCN0
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.C!tr
AVGWin32:Downloader-WFS [Trj]
Cybereasonmalicious.b6a08f
DeepInstinctMALICIOUS

How to remove Malware.AI.130132591?

Malware.AI.130132591 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment