Categories: Malware

Malware.AI.3499713618 malicious file

The Malware.AI.3499713618 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3499713618 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3499713618?


File Info:

name: 6B1EE9A1E6985717EFEB.mlwpath: /opt/CAPEv2/storage/binaries/1015aa63d967dc2d1c0207abf18525a518dbb6ec1cfad6ef3c77fba7ef94356bcrc32: D0B46FE2md5: 6b1ee9a1e6985717efeb1d3b4c261c70sha1: ee8a47c658016a914d56caebca28b38234abdd6esha256: 1015aa63d967dc2d1c0207abf18525a518dbb6ec1cfad6ef3c77fba7ef94356bsha512: 1e88afa397f880f5fe5659fe887a5cc5b834da939542a4ba80b7efc29d1f08fde7535e08957e895920b0218f5e42c8b27611ba6a47b3159b01001b53c6827d8assdeep: 6144:4sScCXFuRiOD0irCeY10m7Tu9hxPGGaxxv9VXhcpQK:4sfCVuRTP8mPGG0h9Jitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11054CE66FA9BBF5FC45F2BBF2C966C24742E9792920756C3370E29BC396423419F4240sha3_384: 87f72428be081adcc93b25e8a97965eb5afb39e436d9d9bf228241be2456387a28d7f93e86e571bfda47e7f7c3a3f182ep_bytes: 558bec51578bff8bff896dfc8bff8b45timestamp: 2013-01-23 18:22:07

Version Info:

CompanyName: Microsoft CorporationDirectShow: Windows Media PlayerFileDescription: Windows Media PlayerFileVersion: 6.4.09.1125InternalName: MPlayer2.exeLegalCopyright: Copyright (C) 1992-1999 Microsoft Corp.OriginalFilename: MPlayer2.exeProductName: Microsoft Windows Media PlayerProductVersion: 6.4.09.1125Translation: 0x0409 0x04e4

Malware.AI.3499713618 also known as:

Lionic Trojan.Win32.Jorik.lIMg
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
MicroWorld-eScan Gen:Variant.Razy.812761
FireEye Generic.mg.6b1ee9a1e6985717
McAfee PWS-Zbot-FAKU!6B1EE9A1E698
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1863659
Sangfor Trojan.Win32.Zbot.mt
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.2c3043c3
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.1e6985
BitDefenderTheta Gen:NN.ZexaF.34212.rq0@aql5I!ni
VirIT Trojan.Win32.Panda.DOJ
Cyren W32/Zbot.JC.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.ATAW
TrendMicro-HouseCall TROJ_KRYPTK.SML3
ClamAV Win.Spyware.Zbot-7373713-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.812761
NANO-Antivirus Trojan.Win32.Zbot.btqfdj
Avast Win32:Dropper-MIG [Drp]
Tencent Malware.Win32.Gencirc.114cdd61
Ad-Aware Gen:Variant.Razy.812761
Emsisoft Gen:Variant.Razy.812761 (B)
Comodo Malware@#28cei7qr04718
VIPRE Trojan-PWS.Win32.Zbot.aql (v)
TrendMicro TROJ_KRYPTK.SML3
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Sophos Mal/Generic-R + W32/Cridex-AZ
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Razy.812761
Jiangmin TrojanSpy.Zbot.cttp
eGambit Generic.Malware
Avira TR/Kazy.26880012
Antiy-AVL Trojan/Generic.ASMalwS.262DA2
Kingsoft Win32.Troj.Zbot.il.(kcloud)
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
VBA32 BScope.Malware-Cryptor.SB.01798
ALYac Gen:Variant.Razy.812761
MAX malware (ai score=100)
Malwarebytes Malware.AI.3499713618
APEX Malicious
Rising Trojan.Kryptik!8.8 (CLOUD)
TACHYON Trojan-Spy/W32.ZBot.288256.AC
Fortinet W32/Kryptik.AYTK!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Dropper-MIG [Drp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3499713618?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago