Malware

Malware.AI.3646904161 malicious file

Malware Removal

The Malware.AI.3646904161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3646904161 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3646904161?


File Info:

name: 7509B016000E40E652CC.mlw
path: /opt/CAPEv2/storage/binaries/65831543a6f7dd468a89f29779887b2252109b27ae61cb6a668bcae9d1b3db15
crc32: D287AA23
md5: 7509b016000e40e652ccf00001db2d04
sha1: e5a80a66550019b28848e9b4ccd12750f24b0ff4
sha256: 65831543a6f7dd468a89f29779887b2252109b27ae61cb6a668bcae9d1b3db15
sha512: e30b392f04b5ae09cf8dd3b116dd93f18d795c240f1529166f3af220ec650810d98a2d96a93fbff63cd2a503927ce426800540c4174479db25fe03faf1a04fa4
ssdeep: 3072:plv/Tv2FW33uSD0VZBNraoqZii4AZVZuHIRXjjN1Wcld2D7MD:plv/Z33ujZTrn5i4EVEo5jNUaEPE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CD3134901661E86E4CF66B225BACF869E307B24CDF1F8D379019575F8A4EC984F0478
sha3_384: f44f695e66bb95a1240f43beb17e83cef5971d79ed681e5fc1ec9a1615aac6c3fad2b6ea94231f28838607f9337d5b92
ep_bytes: 60be154044008dbeebcffbff5783cdff
timestamp: 2006-03-19 23:10:57

Version Info:

0: [No Data]

Malware.AI.3646904161 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Spyware.Zbot-1282
FireEyeGeneric.mg.7509b016000e40e6
McAfeePWS-Zbot.gen.pp
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
SangforTrojan.Win32.Zbot.gen!Y
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderGen:Variant.Zbot.23
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.6000e4
BitDefenderThetaAI:Packer.59AFE9871F
VirITTrojan.Win32.Panda.OX
CyrenW32/Zbot.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HAZ
TrendMicro-HouseCallMal_Zvrek3
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Kryptik.deb67f91
NANO-AntivirusTrojan.Win32.MlwGen.xvevq
MicroWorld-eScanGen:Variant.Zbot.23
RisingTrojan.Crypto!8.364 (CLOUD)
Ad-AwareGen:Variant.Zbot.23
SophosMal/Generic-R + Mal/Zbot-U
ComodoMalware@#ijl6wjfspiku
DrWebTrojan.PWS.Panda.387
ZillyaTrojan.Zbot.Win32.200335
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftGen:Variant.Zbot.23 (B)
APEXMalicious
JiangminTrojan/Generic.akuwm
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3FE1EB
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Toga!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zbot.23
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Zbot.R2049
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Zbot.23
MalwarebytesMalware.AI.3646904161
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b88c7e
YandexTrojan.GenAsa!/Llzp5N3LSI
MAXmalware (ai score=100)
eGambitGeneric.Malware
FortinetW32/Zbot.U!tr
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3646904161?

Malware.AI.3646904161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment