Malware

Malware.AI.2145135908 removal

Malware Removal

The Malware.AI.2145135908 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2145135908 virus can do?

  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2145135908?


File Info:

name: 383EFF4C35CC2395FBB7.mlw
path: /opt/CAPEv2/storage/binaries/56dd95a1c5a970dfd6cc2e35f53645d8c4ed4f66c417d1d3d2a82cfc72915cc1
crc32: 984B25D7
md5: 383eff4c35cc2395fbb75f8628e8d3d8
sha1: 61054f16b2913d0c5f54fe1825b557dbbcb9a33d
sha256: 56dd95a1c5a970dfd6cc2e35f53645d8c4ed4f66c417d1d3d2a82cfc72915cc1
sha512: 9073948ba8cf1123222de9eda27902cd13e1d6a60ef651816f2aed3ad3b40981faedbf52d8d310a17b7f30fae70c28b761b6e36f2741f23730a814e80f97a054
ssdeep: 3072:mFzSLp0zer/w+E0FYqBbvXuty9VOlNMr1VGRpjYUFbhpchmSMUmI2:mFzZSro69vXuiF5VUnVEv92
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13324CF1236D58471E0338A3209A58D919B79FE718EB59F5F7BD80A8D0B742C06637BB3
sha3_384: 7b25c137d543f88569dd930fb68378f94748d361c34716d52857ba243f39831d1ef8438689277a0c7293a8964cfe50f6
ep_bytes: e879290000e97ffeffff6a03e82d2900
timestamp: 2014-09-17 10:56:19

Version Info:

0: [No Data]

Malware.AI.2145135908 also known as:

LionicAdware.Win32.Agent.mzMl
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ProcessHijack.mqW@aiFtK9eO
FireEyeGeneric.mg.383eff4c35cc2395
ALYacGen:Trojan.ProcessHijack.mqW@aiFtK9eO
CylanceUnsafe
ZillyaTrojan.Buzus.Win32.131240
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004c28851 )
K7GWAdware ( 004c28851 )
CrowdStrikewin/grayware_confidence_100% (D)
VirITTrojan.Win32.DownLoader11.BXKU
CyrenW32/S-c87b8b94!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/SoftPulse.M potentially unwanted
BaiduWin32.Adware.Generic.am
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Softpulse-747
KasperskyTrojan.Win32.Buzus.xzjo
BitDefenderGen:Trojan.ProcessHijack.mqW@aiFtK9eO
TencentMalware.Win32.Gencirc.10b557b9
Ad-AwareGen:Trojan.ProcessHijack.mqW@aiFtK9eO
EmsisoftGen:Trojan.ProcessHijack.mqW@aiFtK9eO (B)
DrWebTrojan.DownLoader11.33404
TrendMicroTROJ_GEN.R002C0OK521
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosMal/EncPk-AGS
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.ProcessHijack.mqW@aiFtK9eO
JiangminAdware/Agent.ggv
Antiy-AVLTrojan/Generic.ASMalwS.BF5FFE
ArcabitTrojan.ProcessHijack.EDD22CE
ViRobotTrojan.Win32.Z.Softpulse.212506
ZoneAlarmTrojan.Win32.Buzus.xzjo
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.DomaIQ.R119589
Acronissuspicious
McAfeeSoftPulse
MAXmalware (ai score=83)
VBA32BScope.Trojan.Buzus
MalwarebytesMalware.AI.2145135908
TrendMicro-HouseCallTROJ_GEN.R002C0OK521
RisingTrojan.Injector!1.AE3D (CLASSIC)
YandexTrojan.GenAsa!NVWZv7NvEds
IkarusPUA.SoftPulse
FortinetW32/SoftPulse.AE3E!tr
Cybereasonmalicious.c35cc2
PandaTrj/Genetic.gen

How to remove Malware.AI.2145135908?

Malware.AI.2145135908 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment