Malware

Malware.AI.3721122270 removal tips

Malware Removal

The Malware.AI.3721122270 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3721122270 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3721122270?


File Info:

name: 31B8A0B548437C471192.mlw
path: /opt/CAPEv2/storage/binaries/c1c7f5d5d1ad1fac6c12ae38fbd768aa4f23f50828b484b34161e90c47aa6a96
crc32: 51C19895
md5: 31b8a0b548437c471192755f66cbfbf2
sha1: bfba2769a4c16af3cf8fc32d3a71e609666784ea
sha256: c1c7f5d5d1ad1fac6c12ae38fbd768aa4f23f50828b484b34161e90c47aa6a96
sha512: 23caaadb4a7123040f62f452ea58816c6ee1292a302f714ab74bc856032afb9903cabea34c4047bfdefca0c8a05463d027b414092f1dee8274ae5ae2b8d9292d
ssdeep: 6144:rGihdTRMg7I2Dws2PqHwfPejQ6hVXGUNrpwevOXhEALxGuP7Qv7y+OaxN:1d17I2DWSHsgV2UNrT2XKALxG8Qvzzv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB54121B2CD3887AD703A030183B7B29F73BC4DE41678BA79364CD6A6D375820F5A956
sha3_384: 4c9ec5d14af8623aab9e011a0f196bdf4eee2484f74d416ac593fe1c4e5161be9aaca494bd3e6abccc57c7e59e5dd985
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.3721122270 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Siggen17.29757
MicroWorld-eScanGen:Variant.Nemesis.2467
FireEyeGen:Variant.Nemesis.2467
ALYacGen:Variant.Lazy.158616
CylanceUnsafe
SangforTrojan.Win32.GenericML.xnet
K7AntiVirusTrojan ( 0058ff611 )
AlibabaTrojan:Win32/Tnega.c9b3ec97
K7GWTrojan ( 0058ff611 )
BitDefenderThetaGen:NN.ZexaF.34666.gmW@aGv5YAh
CyrenW32/Ninjector.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Formbook.AA
TrendMicro-HouseCallTROJ_GEN.R002C0PCS22
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Nemesis.2467
SUPERAntiSpywareTrojan.Agent/Gen-Siggen
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Trojan.Injexa.Ljki
SophosMal/Generic-S
ComodoMalware@#4i4q124rf0ba
ZillyaTrojan.Formbook.Win32.3818
TrendMicroTROJ_GEN.R002C0PCS22
McAfee-GW-EditionRDN/Generic.rp
EmsisoftGen:Variant.Nemesis.2467 (B)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Lazy.158616
AviraTR/Injector_AGen.cswxe
MicrosoftTrojan:Win32/Formbook!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!31B8A0B54843
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.3721122270
APEXMalicious
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Igent.bXHZDu.51
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Injector.ERKP!tr
AVGWin32:InjectorX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3721122270?

Malware.AI.3721122270 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment