Malware

How to remove “Malware.AI.2415881930”?

Malware Removal

The Malware.AI.2415881930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2415881930 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.2415881930?


File Info:

name: BE65B362354592FCD161.mlw
path: /opt/CAPEv2/storage/binaries/6e075de1b825d1e3c73c35c135fa1558164299a4df73ae50442786377722d953
crc32: 099E8FA0
md5: be65b362354592fcd161d134c05cc30e
sha1: 24e9d5ec7e72f94e3cf4e4a4364035e144f32305
sha256: 6e075de1b825d1e3c73c35c135fa1558164299a4df73ae50442786377722d953
sha512: 90ee6326495fac15ce29a132ddf8a32baab8b95278378620f0743d80f751ec9745a49557ea8fc1ea848a2010b697ca4a0868589823202aa7ef3dd0d15aef86fb
ssdeep: 3072:q7DhdC6kzWypvaQ0FxyNTBf+yoCd6zsZ63tXBSuJG:qBlkZvaF4NTBG8AIcdBZG
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B9D3AF45F3E202F7FAF1053100A6726FDB36A6349760A9EBC74C2D425913AD1A63D3E9
sha3_384: ad8ce3046a0941eaeb85d035fa8cea6304155e9834cd106654907043b2493e685627eea21335c6b3d0945076ebdbd4e6
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.2415881930 also known as:

BkavW32.Common.0C20D8A6
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.be65b362354592fc
SkyhighBehavesLike.Win32.RealProtect.cc
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2415881930
SangforRansom.Win32.Save.a
Cybereasonmalicious.c7e72f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10011119-0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5016055
TrendMicro-HouseCallTROJ_GEN.R002H06L723
RisingTrojan.Generic@AI.100 (RDML:c5tyXd9Svpl8nWGqKttozQ)
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2415881930?

Malware.AI.2415881930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment