Malware

How to remove “Malware.AI.2639151752”?

Malware Removal

The Malware.AI.2639151752 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2639151752 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.2639151752?


File Info:

crc32: F5688EC7
md5: f454674192c23053843a3b493b3d0e7f
name: F454674192C23053843A3B493B3D0E7F.mlw
sha1: 8cb0d3e35a58ddadfca4dbd87b075058b542092f
sha256: 76de9f8d6f0fcf8c5fb2bafc387c363e138af15cf751d2c2a230ad9cafd6271c
sha512: 655040b6c3a7ad5a61a475db45c34520fdcc296e03b360427c495529a862edb8c74b2b4dcf4a3b590e679c42eab66bc976092d80318407ca4355a2322506336a
ssdeep: 98304:pAI+85VaOaafJG7pXGhQ+wN2nVU/HGZ0U9sxOduueLrA:itqaOaKJ6pXGhQ+wN2nV2Nrxfe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Company
FileDescription: Setup 1.00 Installation
FileVersion: 1.00
Comments:
CompanyName: Company
Translation: 0x0409 0x04e4

Malware.AI.2639151752 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKD.36397598
FireEyeTrojan.GenericKD.36397598
ALYacBackdoor.RemoteManipulator.A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforHacktool.Win32.Rabased.mt
K7AntiVirusTrojan ( 005210ff1 )
BitDefenderTrojan.GenericKD.36397598
K7GWTrojan ( 005210ff1 )
Cybereasonmalicious.192c23
CyrenW32/S-2a54069b!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastOther:Malware-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaBackdoor:Win32/Rabased.6c4df289
NANO-AntivirusTrojan.Script.Agent.fmogax
Ad-AwareTrojan.GenericKD.36397598
EmsisoftTrojan.GenericKD.36397598 (B)
ComodoMalware@#12vwtb79jxuwe
F-SecureBackdoor.BDS/Backdoor.Gen2
DrWebBackDoor.RMS.55
TrendMicroTROJ_GEN.R002C0PAV21
McAfee-GW-EditionGeneric trojan.mr
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.gpdmf
WebrootW32.Trojan.Gen
AviraBAT/Disabler.puzra
Antiy-AVLRiskWare[RemoteAdmin]/Win32.RMS
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftHackTool:Win32/Rabased
ArcabitTrojan.Generic.D22B621E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.36397598
CynetMalicious (score: 100)
McAfeeArtemis!F454674192C2
MAXmalware (ai score=85)
VBA32Backdoor.RMS
MalwarebytesMalware.AI.2639151752
PandaTrj/CI.A
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0PAV21
RisingTrojan.Kryptik!1.B2F2 (CLOUD)
IkarusTrojan.BAT.RA
eGambitUnsafe.AI_Score_87%
FortinetRiskware/Generic
BitDefenderThetaGen:NN.ZexaF.34590.E10baCDNV9hk
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.Generic.HwUBPkUA

How to remove Malware.AI.2639151752?

Malware.AI.2639151752 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment