Malware

Malware.AI.3563900582 removal tips

Malware Removal

The Malware.AI.3563900582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3563900582 virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3563900582?


File Info:

name: 67B1B85393CA9A573DDD.mlw
path: /opt/CAPEv2/storage/binaries/7632da0f70ecd17ae2d5e58356ebd344ce0697cc6cc49563ab47c3dd21b5abfc
crc32: 14E4136B
md5: 67b1b85393ca9a573ddd6677a909021c
sha1: 8e56821e87086b96b927048222e450b073d68e13
sha256: 7632da0f70ecd17ae2d5e58356ebd344ce0697cc6cc49563ab47c3dd21b5abfc
sha512: c334618add3dc6b5c24720e5bc4b28710d9c17ed0273bd0fcfaff99f1f1e4c51e2cb92438cb4608ef6fb273387f89fac99d145ae146b3e3eabf7f03c9ae499f9
ssdeep: 6144:dxdMhBbCyuHiRCJnUwkbtYNTd+Nl7cMiXegZu67o1qzpJpHmoSb:dxdMXQcRbt2Td+fc4poiq1GoSb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F94F86131BBFD8FDD0AAB74406B8CDC06202A5FC76E846FD53A2B4ED160EDC26B5245
sha3_384: fd142fa3c7d945684b279bd7c8e6792f4e548918ba06e8d590f15066fb473482752f3567c451014769145c4cdf65cbb7
ep_bytes: e88a6ffdffe9b4feffff000000000000
timestamp: 2011-07-09 08:49:09

Version Info:

CompanyName: Orb Networks
FileDescription: Bike Shook Binary
FileVersion: 9.3
InternalName: Farms Farms Apt
LegalCopyright: Jiggle 1997-2010
OriginalFilename: Flay.exe
ProductName: Brow
ProductVersion: 9.3
Translation: 0x0409 0x04b0

Malware.AI.3563900582 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Kazy.61204
FireEyeGeneric.mg.67b1b85393ca9a57
McAfeePWS-Zbot.gen.bdw
CylanceUnsafe
VIPRETrojan.Win32.Reveto.D (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/EncPk.c25c39f6
K7GWTrojan ( 004bcce41 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Zbot.DP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FPTCQVN
APEXMalicious
ClamAVWin.Trojan.Agent-471794
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Kazy.61204
NANO-AntivirusTrojan.Win32.Inject.nmibz
SUPERAntiSpywareTrojan.Agent/Gen-Falint[Cont]
AvastWin32:Trojan-gen
TencentWin32.Trojan.Crypt.Wqmz
SophosMal/Generic-R + Mal/EncPk-ABFO
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed.2294
ZillyaDropper.Injector.Win32.14910
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionPWS-Zbot.gen.bdw
EmsisoftGen:Variant.Kazy.61204 (B)
IkarusTrojan.Win32.Reveton
JiangminTrojan.Generic.carcg
eGambitUnsafe.AI_Score_95%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.43916C
MicrosoftPWS:Win32/Zbot!ml
GDataGen:Variant.Kazy.61204
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R19830
BitDefenderThetaGen:NN.ZexaF.34182.zm1@aqPb82ni
ALYacGen:Variant.Kazy.61204
MAXmalware (ai score=100)
VBA32BScope.Trojan.Packed
MalwarebytesMalware.AI.3563900582
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.GenAsa!4EhtAr1MaAc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.ABC!tr
WebrootW32.Gen.Bt
AVGWin32:Trojan-gen
Cybereasonmalicious.393ca9
PandaGeneric Malware

How to remove Malware.AI.3563900582?

Malware.AI.3563900582 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment