Malware

Should I remove “Malware.AI.2536813561”?

Malware Removal

The Malware.AI.2536813561 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2536813561 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2536813561?


File Info:

name: C6F29F806506A1C1D151.mlw
path: /opt/CAPEv2/storage/binaries/fe82d70f3fb2253824acc5ea70eac5514cd1bff9b247732aee69dd6ff7b566e8
crc32: 39E2C2CF
md5: c6f29f806506a1c1d15107b7fbabaf89
sha1: 19b4be73c147836f5200d5d82571b7d020f7861c
sha256: fe82d70f3fb2253824acc5ea70eac5514cd1bff9b247732aee69dd6ff7b566e8
sha512: bab48c494eb36463ee3a07da010e5068b06b21a66fe779bf7f2ee1b39aff1fa45d08f906d66daf042af710eb7398b67c3dc7ca205b30881abf972af2ac5fefb9
ssdeep: 6144:FMMMxihEoUc/npYUPLFI4CQotBevpQUikT79f1GB35L/WGl7g+Ju:FMMMQhEoUKnKUjqDXBevpQxQJtGBpLOB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F574F242F4F86C6FFC613736A78A21305E99AC5E3B018B9760C16D1EFF53093991A19B
sha3_384: 05f9be3f25c6b3d175b80060a77f3b3ef27d4529f98956153f02dd564afcbbfae486d11d08e6551c0fac2a6d672574a3
ep_bytes: 558bec51568bf58975fc8b45fc50e8ed
timestamp: 2013-01-24 18:12:50

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.2536813561 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lIty
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c6f29f806506a1c1
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot.gen.xd
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.97973
SangforTrojan.Win32.Kryptik.445879
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanPSW:Win32/Reveton.e6342cc2
K7GWTrojan-Downloader ( 0040f0ce1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.vq0@aqVJx6Ci
VirITTrojan.Win32.Generic.BLCJ
CyrenW32/Zbot.KG.gen!Eldorado
SymantecTrojan.Zbot!g38
ESET-NOD32Win32/Spy.Zbot.AAU
TrendMicro-HouseCallTSPY_ZBOT.SM20
ClamAVWin.Trojan.Zbot-30438
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Application.Locky.6
NANO-AntivirusTrojan.Win32.Panda.bfohne
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
MicroWorld-eScanGen:Variant.Application.Locky.6
APEXMalicious
TencentMalware.Win32.Gencirc.116b0bdb
Ad-AwareGen:Variant.Application.Locky.6
EmsisoftGen:Variant.Application.Locky.6 (B)
ComodoTrojWare.Win32.Spy.ZBot.EB@4uei1b
F-SecureTrojan.TR/Kryptik.445879
DrWebTrojan.PWS.Panda.3528
VIPRETrojan.Win32.Agent.akm (v)
TrendMicroTSPY_ZBOT.SM20
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A + Troj/Zbot-DPK
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Application.Locky.6
JiangminTrojan/Generic.audxu
WebrootW32.Trojan.Gen
AviraTR/Kryptik.445879
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.il.(kcloud)
ArcabitTrojan.Application.Locky.6
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!GO
AhnLab-V3Spyware/Win32.Zbot.R49955
Acronissuspicious
VBA32BScope.Malware-Cryptor.SB.01798
ALYacGen:Variant.Application.Locky.6
TACHYONTrojan-Spy/W32.ZBot.349696.AB
MalwarebytesMalware.AI.2536813561
AvastWin32:Karagany
RisingTrojan.Crypto!8.364 (TFE:5:vBmStflYk9L)
YandexTrojan.GenAsa!i4IWC/QY2tM
IkarusTrojan.Win32.Pakes
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAU!tr
AVGWin32:Karagany
Cybereasonmalicious.06506a
PandaTrj/Hexas.HEU

How to remove Malware.AI.2536813561?

Malware.AI.2536813561 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment