Malware

Malware.AI.2036150547 removal tips

Malware Removal

The Malware.AI.2036150547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2036150547 virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Pony malware
  • Exhibits possible ransomware file modification behavior
  • Collects information about installed applications
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

jdsindonesia.id

How to determine Malware.AI.2036150547?


File Info:

crc32: FC4F4B8E
md5: 213e849c0584153f118e0e4d6fbf8015
name: 213E849C0584153F118E0E4D6FBF8015.mlw
sha1: 05c2f9c98e40474d84a100b36abf831854f98521
sha256: 65e97726e02ddfef19b173c252c57070c8e63a659ee701db6147b40af7145bc7
sha512: f267f8fca5f2ef2e4ced03008c90398939eccfaedb81915ed8990104b02808fdea2f7d3e35a005ef52c7bc921c6ea990d27cd7b73b6ace0d7df2b919ec41d60f
ssdeep: 6144:gJacGesmYNA9RqEJ5D4yacNMUeaMIShCwxRVRjhmNCWCmjQjbDa314bv0:FcS/29NTD4FcNc5LrRVm++3670
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Malware.AI.2036150547 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052964f1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Truew.90
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.30369087
MalwarebytesMalware.AI.2036150547
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.c05841
SymantecPacked.Generic.526
ESET-NOD32Win32/PSW.Fareit.A
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Ctwf-6824130-0
KasperskyTrojan-Ransom.Win32.Foreign.nylx
BitDefenderTrojan.GenericKD.30369087
NANO-AntivirusTrojan.Win32.Truew.eyhyhp
MicroWorld-eScanTrojan.GenericKD.30369087
TencentWin32.Trojan.Foreign.Hnle
Ad-AwareTrojan.GenericKD.30369087
SophosMal/Generic-S
ComodoMalware@#155sm7ap0hzuk
BitDefenderThetaGen:NN.ZelphiF.34688.tmqaay93Azek
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.COSMU.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.213e849c0584153f
EmsisoftTrojan.GenericKD.30369087 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Androm.xfv
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1133697
KingsoftWin32.Heur.KVMH008.a.(kcloud)
AegisLabTrojan.Win32.Foreign.j!c
GDataTrojan.GenericKD.30369087
TACHYONRansom/W32.Foreign.315904
AhnLab-V3Trojan/Win32.Foreign.C2412463
Acronissuspicious
McAfeeGeneric.dbk
MAXmalware (ai score=98)
VBA32Backdoor.Androm
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.COSMU.SM
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.GenAsa!lVyqA1QRVjg
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_95%
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.2036150547?

Malware.AI.2036150547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment