Malware

Malware.AI.2315003539 removal instruction

Malware Removal

The Malware.AI.2315003539 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2315003539 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Malware.AI.2315003539?


File Info:

name: 352B509297F8461D00C3.mlw
path: /opt/CAPEv2/storage/binaries/e380079aa7ebca06817de078b68348699b14cf355b0b5309833e2d3b2b49a9da
crc32: C0266B61
md5: 352b509297f8461d00c3a6b8a2a0f655
sha1: 070cd6dab862b41b9368706b80698737eec508c3
sha256: e380079aa7ebca06817de078b68348699b14cf355b0b5309833e2d3b2b49a9da
sha512: c8bbc459f5425b2b15ae133866d17a0ea8417db7ae4e8d8cedff1822ec535c7437dba14918976171477a21b752acc3607172b2b9e230530523ce7891cc8469c2
ssdeep: 6144:qqPWlz5XeaTdhPEA5kc43NWCBjB32NiM6:RPWRpBREAWcMNWCBjB32p6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17214F19AFB8203B1D74211B52DCB94D67A2FC8B6236BD7B1684C815D03A3F5C82FB591
sha3_384: 2c0a780084ab14d04844d9d45985059f557c26c8c893ea2b6d9a4ca5fe79d3335010d69e3a2a5ae3910f779fc811ce43
ep_bytes: b90000000083ec0489142401df29ff01
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.2315003539 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Lazy.318067
FireEyeGeneric.mg.352b509297f8461d
SkyhighBehavesLike.Win32.Glupteba.cc
ALYacGen:Variant.Lazy.318067
MalwarebytesMalware.AI.2315003539
ZillyaTrojan.GenKryptik.Win32.103268
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058dcbc1 )
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Lazy.D4DA73
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTAQ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Razy-9876616-0
KasperskyUDS:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Lazy.318067
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
SophosTroj/Agent-BGOS
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen22.7944
VIPREGen:Variant.Lazy.318067
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.318067 (B)
IkarusTrojan.Win32.Injector
VaristW32/Injector.BKX.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.995
XcitiumMalCrypt.Indus!@1qrzi1
MicrosoftTrojan:Win32/Vindor!pz
ZoneAlarmUDS:Trojan.Win32.Convagent.gen
GDataGen:Variant.Lazy.318067
GoogleDetected
AhnLab-V3Trojan/Win.FUBP.C5530498
McAfeeGlupteba-FUBP!352B509297F8
MAXmalware (ai score=80)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!FWboWtqtdY4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
BitDefenderThetaGen:NN.ZexaF.36792.mCZ@aOijRUe
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2315003539?

Malware.AI.2315003539 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment