Malware

What is “Malware.AI.245814213”?

Malware Removal

The Malware.AI.245814213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.245814213 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.245814213?


File Info:

name: B55C24F3815A9A5506E3.mlw
path: /opt/CAPEv2/storage/binaries/c55070686ea56cbae58a6167cab20c104feacb46a5808a96b6a8fca8e234bff9
crc32: DDBA42D0
md5: b55c24f3815a9a5506e3df6648a88b35
sha1: e8b862767448111500bcaa9b80947e1dbe11af85
sha256: c55070686ea56cbae58a6167cab20c104feacb46a5808a96b6a8fca8e234bff9
sha512: f6b3923bc1ff57376f45812e94d69014431445246b993653b683ffb97a9dab5080ff340fe6f82fa529702500f9149663ac278e8bf5b14c855e131023f5a7b9d6
ssdeep: 12288:0yvwHnv6YEpVsRuYVGldUchW29OHI0t4bm+fUw9PFx9UiZZKAzuh9eYGj+:WP6YEpC4fBW2+Zt4bZxjIAzuh9gj+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BE433CB01216958F19B8236C9D1271D9639D19BD723FE88872973DB06C2388785EEFD
sha3_384: e79dd385a73d7fd030fe6ccaa0531eb12df2dfd4dee0f9d40aef8cd315541a345e6fc8cc630b86680181eff6437c1b05
ep_bytes: 60be00804c008dbe0090f3ffc787243d
timestamp: 2005-09-13 18:46:19

Version Info:

0: [No Data]

Malware.AI.245814213 also known as:

LionicTrojan.Win32.FraudLoad.lkzU
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.397802
FireEyeGeneric.mg.b55c24f3815a9a55
ALYacGen:Variant.Razy.397802
CylanceUnsafe
ZillyaDownloader.FraudLoad.Win32.22155
SangforTrojan.Win32.Kryptik.KLG
K7AntiVirusTrojan ( 001e60c61 )
AlibabaTrojan:Win32/Obfuscator.fccf2a40
K7GWTrojan ( 001e60c61 )
Cybereasonmalicious.3815a9
BitDefenderThetaGen:NN.ZexaF.34646.RmHfaGlB4oji
CyrenW32/Backdoor.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.KLG
TrendMicro-HouseCallTROJ_KRYPTK.SMH
Paloaltogeneric.ml
ClamAVWin.Trojan.Fraudload-7889
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.397802
NANO-AntivirusTrojan.Win32.FraudLoad.cdueb
CynetMalicious (score: 100)
AvastWin32:Kelihos [Trj]
TencentWin32.Trojan.Generic.Zylw
Ad-AwareGen:Variant.Razy.397802
EmsisoftGen:Variant.Razy.397802 (B)
ComodoSuspicious@#pqvvbxj7v7pr
DrWebTrojan.Siggen2.17140
VIPREGen:Variant.Razy.397802
TrendMicroTROJ_KRYPTK.SMH
McAfee-GW-EditionPWS-Zbot.gen.ia
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/FakeAV-GQ
APEXMalicious
GDataGen:Variant.Razy.397802
JiangminTrojanDownloader.FraudLoad.xwj
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3303
ViRobotTrojan.Win32.A.Downloader.715801[UPX]
MicrosoftTrojan:Win32/Bulta!rfn
GoogleDetected
Acronissuspicious
McAfeeArtemis!B55C24F3815A
VBA32BScope.Trojan.Bulta
MalwarebytesMalware.AI.245814213
IkarusTrojan.Win32.Oficla
RisingDropper.Generic!8.35E (KTSE)
YandexTrojan.DL.FraudLoad!Yy+eiBO2GcQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2474162.susgen
FortinetW32/SLM39.A@mm
AVGWin32:Kelihos [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.245814213?

Malware.AI.245814213 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment