Malware

About “Malware.AI.3732407122” infection

Malware Removal

The Malware.AI.3732407122 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3732407122 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Malware.AI.3732407122?


File Info:

name: F5D40BCC9A12A8999355.mlw
path: /opt/CAPEv2/storage/binaries/8a3148d49b6f6bacca440c8c901a5a5fae78dfe0154dafdd0e406d80fc6127c0
crc32: 619FA83C
md5: f5d40bcc9a12a8999355dd74c4598c89
sha1: f596f594eb0db085a611492a1088ba4ed493c5f3
sha256: 8a3148d49b6f6bacca440c8c901a5a5fae78dfe0154dafdd0e406d80fc6127c0
sha512: 2e245f3b37e5ad258efd4d371080e4db855fa988169019c81871f5ccfea5355aefde41495c01cec14fbb0952c781c279a64d8eede7ac67fbe475b5364205d46a
ssdeep: 6144:EDKW1Lgbdl0TBBvjc/zvHIIEeLqZL6u9dc/9:Sh1Lk70TnvjcrvIIEeLqZL6u9E9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B834CF2171C0C2B3D477013544E6CB765E793436076AA1DBBB9D2BBA6F213E1A3362C9
sha3_384: cd0bce0b504a2533b877c28d09c2f5e0a50880436dc770c86e9d8b7d401f76deabf008e7d1da87fec6a4400459b0f8c5
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3732407122 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f5d40bcc9a12a899
ALYacGen:Variant.Zusy.370490
CylanceUnsafe
SangforBackdoor.MSIL.Crysan.vho
K7AntiVirusTrojan ( 00564e161 )
AlibabaBackdoor:MSIL/Crysan.6d3b1ca2
K7GWTrojan ( 00564e161 )
Cybereasonmalicious.c9a12a
CyrenW32/Trojan.DAN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CQS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.vho
BitDefenderGen:Variant.Zusy.370490
MicroWorld-eScanGen:Variant.Zusy.370490
AvastWin32:Malware-gen
TencentMsil.Backdoor.Crysan.Efaq
Ad-AwareGen:Variant.Zusy.370490
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Zusy.370490 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Sabsik.B
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.3521908
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Zusy.D5A73A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Dropper/Win.Generic.C4958059
Acronissuspicious
McAfeeArtemis!F5D40BCC9A12
VBA32Backdoor.MSIL.Crysan
MalwarebytesMalware.AI.3732407122
TrendMicro-HouseCallTROJ_GEN.R002H0CB522
RisingTrojan.Generic@AI.100 (RDMK:Sxq5BEaFa20krh+HBaSuHg)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CQS!tr
BitDefenderThetaGen:NN.ZexaF.34212.pq0@aCrWh5f
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3732407122?

Malware.AI.3732407122 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment