Categories: Malware

Malware.AI.3646904161 malicious file

The Malware.AI.3646904161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3646904161 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3646904161?


File Info:

name: 7509B016000E40E652CC.mlwpath: /opt/CAPEv2/storage/binaries/65831543a6f7dd468a89f29779887b2252109b27ae61cb6a668bcae9d1b3db15crc32: D287AA23md5: 7509b016000e40e652ccf00001db2d04sha1: e5a80a66550019b28848e9b4ccd12750f24b0ff4sha256: 65831543a6f7dd468a89f29779887b2252109b27ae61cb6a668bcae9d1b3db15sha512: e30b392f04b5ae09cf8dd3b116dd93f18d795c240f1529166f3af220ec650810d98a2d96a93fbff63cd2a503927ce426800540c4174479db25fe03faf1a04fa4ssdeep: 3072:plv/Tv2FW33uSD0VZBNraoqZii4AZVZuHIRXjjN1Wcld2D7MD:plv/Z33ujZTrn5i4EVEo5jNUaEPEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17CD3134901661E86E4CF66B225BACF869E307B24CDF1F8D379019575F8A4EC984F0478sha3_384: f44f695e66bb95a1240f43beb17e83cef5971d79ed681e5fc1ec9a1615aac6c3fad2b6ea94231f28838607f9337d5b92ep_bytes: 60be154044008dbeebcffbff5783cdfftimestamp: 2006-03-19 23:10:57

Version Info:

0: [No Data]

Malware.AI.3646904161 also known as:

Elastic malicious (high confidence)
ClamAV Win.Spyware.Zbot-1282
FireEye Generic.mg.7509b016000e40e6
McAfee PWS-Zbot.gen.pp
Cylance Unsafe
VIPRE Packed.Win32.Zbot.gen.y.7 (v)
Sangfor Trojan.Win32.Zbot.gen!Y
K7AntiVirus Trojan ( 0055dd191 )
BitDefender Gen:Variant.Zbot.23
K7GW Trojan ( 0055dd191 )
Cybereason malicious.6000e4
BitDefenderTheta AI:Packer.59AFE9871F
VirIT Trojan.Win32.Panda.OX
Cyren W32/Zbot.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HAZ
TrendMicro-HouseCall Mal_Zvrek3
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba TrojanPSW:Win32/Kryptik.deb67f91
NANO-Antivirus Trojan.Win32.MlwGen.xvevq
MicroWorld-eScan Gen:Variant.Zbot.23
Rising Trojan.Crypto!8.364 (CLOUD)
Ad-Aware Gen:Variant.Zbot.23
Sophos Mal/Generic-R + Mal/Zbot-U
Comodo Malware@#ijl6wjfspiku
DrWeb Trojan.PWS.Panda.387
Zillya Trojan.Zbot.Win32.200335
TrendMicro Mal_Zvrek3
McAfee-GW-Edition BehavesLike.Win32.ZBot.cc
Emsisoft Gen:Variant.Zbot.23 (B)
APEX Malicious
Jiangmin Trojan/Generic.akuwm
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3FE1EB
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Trojan:Win32/Toga!rfn
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zbot.23
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win32.Zbot.R2049
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Variant.Zbot.23
Malwarebytes Malware.AI.3646904161
Panda Trj/Genetic.gen
Tencent Malware.Win32.Gencirc.10b88c7e
Yandex Trojan.GenAsa!/Llzp5N3LSI
MAX malware (ai score=100)
eGambit Generic.Malware
Fortinet W32/Zbot.U!tr
Webroot W32.Malware.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3646904161?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago