Categories: Malware

Malware.AI.2145135908 removal

The Malware.AI.2145135908 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2145135908 virus can do?

  • Unconventionial language used in binary resources: Arabic (Libya)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2145135908?


File Info:

name: 383EFF4C35CC2395FBB7.mlwpath: /opt/CAPEv2/storage/binaries/56dd95a1c5a970dfd6cc2e35f53645d8c4ed4f66c417d1d3d2a82cfc72915cc1crc32: 984B25D7md5: 383eff4c35cc2395fbb75f8628e8d3d8sha1: 61054f16b2913d0c5f54fe1825b557dbbcb9a33dsha256: 56dd95a1c5a970dfd6cc2e35f53645d8c4ed4f66c417d1d3d2a82cfc72915cc1sha512: 9073948ba8cf1123222de9eda27902cd13e1d6a60ef651816f2aed3ad3b40981faedbf52d8d310a17b7f30fae70c28b761b6e36f2741f23730a814e80f97a054ssdeep: 3072:mFzSLp0zer/w+E0FYqBbvXuty9VOlNMr1VGRpjYUFbhpchmSMUmI2:mFzZSro69vXuiF5VUnVEv92type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13324CF1236D58471E0338A3209A58D919B79FE718EB59F5F7BD80A8D0B742C06637BB3sha3_384: 7b25c137d543f88569dd930fb68378f94748d361c34716d52857ba243f39831d1ef8438689277a0c7293a8964cfe50f6ep_bytes: e879290000e97ffeffff6a03e82d2900timestamp: 2014-09-17 10:56:19

Version Info:

0: [No Data]

Malware.AI.2145135908 also known as:

Lionic Adware.Win32.Agent.mzMl
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ProcessHijack.mqW@aiFtK9eO
FireEye Generic.mg.383eff4c35cc2395
ALYac Gen:Trojan.ProcessHijack.mqW@aiFtK9eO
Cylance Unsafe
Zillya Trojan.Buzus.Win32.131240
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004c28851 )
K7GW Adware ( 004c28851 )
CrowdStrike win/grayware_confidence_100% (D)
VirIT Trojan.Win32.DownLoader11.BXKU
Cyren W32/S-c87b8b94!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/SoftPulse.M potentially unwanted
Baidu Win32.Adware.Generic.am
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Softpulse-747
Kaspersky Trojan.Win32.Buzus.xzjo
BitDefender Gen:Trojan.ProcessHijack.mqW@aiFtK9eO
Tencent Malware.Win32.Gencirc.10b557b9
Ad-Aware Gen:Trojan.ProcessHijack.mqW@aiFtK9eO
Emsisoft Gen:Trojan.ProcessHijack.mqW@aiFtK9eO (B)
DrWeb Trojan.DownLoader11.33404
TrendMicro TROJ_GEN.R002C0OK521
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Sophos Mal/EncPk-AGS
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.ProcessHijack.mqW@aiFtK9eO
Jiangmin Adware/Agent.ggv
Antiy-AVL Trojan/Generic.ASMalwS.BF5FFE
Arcabit Trojan.ProcessHijack.EDD22CE
ViRobot Trojan.Win32.Z.Softpulse.212506
ZoneAlarm Trojan.Win32.Buzus.xzjo
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.DomaIQ.R119589
Acronis suspicious
McAfee SoftPulse
MAX malware (ai score=83)
VBA32 BScope.Trojan.Buzus
Malwarebytes Malware.AI.2145135908
TrendMicro-HouseCall TROJ_GEN.R002C0OK521
Rising Trojan.Injector!1.AE3D (CLASSIC)
Yandex Trojan.GenAsa!NVWZv7NvEds
Ikarus PUA.SoftPulse
Fortinet W32/SoftPulse.AE3E!tr
Cybereason malicious.c35cc2
Panda Trj/Genetic.gen

How to remove Malware.AI.2145135908?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago