Malware

What is “Malware.AI.3721480085”?

Malware Removal

The Malware.AI.3721480085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3721480085 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3721480085?


File Info:

name: 0A5A224A1C688A542B80.mlw
path: /opt/CAPEv2/storage/binaries/c6b806d2a628ef30d47f3fcc4b9907a214fbe49035d8bf504cf3c27f325bad18
crc32: 568C0999
md5: 0a5a224a1c688a542b8099c0f8a3aa23
sha1: 6ce2c2527306415f702dff3344d3ad62dee117b5
sha256: c6b806d2a628ef30d47f3fcc4b9907a214fbe49035d8bf504cf3c27f325bad18
sha512: 324d7945070f5d6a14c1e0615bccc5d923084187fa74736d98cbc6cd698c6f8288cbe991b1dfc679ad1c95d807081784bf4a340965dda78220ed808fbe092b1d
ssdeep: 3072:DTy86r56T2slkf3yvjpoynBrpZbGJZXKr9C9qm1gO0KT0:XyMryivNoa3r9CcQ01
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B049DA29657B4DDF34602BD7D00C7835C559D66F29197C0B4B22F8C83A682F5A2BF0E
sha3_384: 859176d5e5f697cb7897b39ec56ab29d7f7f5a4e0c23ea27a323c26d122c5dbeaa68b661c2afaca2aff1a377b2f79ecd
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3721480085 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.0a5a224a1c688a54
ALYacGen:Variant.Downloader.126
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.a1c688
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Fsc
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fxfyg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXHX-BG!0A5A224A1C68
MAXmalware (ai score=80)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.3721480085
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3721480085?

Malware.AI.3721480085 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment