Categories: Malware

Malware.AI.3757185231 removal

The Malware.AI.3757185231 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3757185231 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Anomalous binary characteristics

How to determine Malware.AI.3757185231?


File Info:

name: 51157218E6B5CA79EB9E.mlwpath: /opt/CAPEv2/storage/binaries/f974f00e005627329d739970d18dc58c21c83dd27308aa98e6d83a3a03bb4e89crc32: F7359110md5: 51157218e6b5ca79eb9eb63eccb583a8sha1: bb62b4122db958a868cf0c59f2345890c115e63dsha256: f974f00e005627329d739970d18dc58c21c83dd27308aa98e6d83a3a03bb4e89sha512: a6aae72543debe27db6eb62a992d59a12ef8d1149599688fd81191267fef8dec7ec61a4e8785b98b5a7c97d66f878e901d999480c16611c4b236413339fad271ssdeep: 3072:KsZ5Kh182jYviI73i6Qjs+B+lKSKMsCnzZ2lQBV+UdE+rECWp7hKrB:KsLstuv+B+IRMswBV+UdvrEFp7hKdtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10904BF0371D08BE8E0B4483034A9D9109EF7BD3D096A89ABB395165D5F3C5C3DA69F2Bsha3_384: e5529ca92f00f58ccda0a5d55dbfd88e2c251040985fd147017d9a3fd85b6cdd9edf3b63c37e3d7243dded1d39649139ep_bytes: e97c650000e97afeffff3b0d08204100timestamp: 2022-01-06 23:08:42

Version Info:

CompanyName: Google LLCFileDescription: Google UpdateFileVersion: 1.3.36.121InternalName: Google UpdateLegalCopyright: Copyright 2018 Google LLCOriginalFilename: goopdate.dllProductName: Google UpdateProductVersion: 1.3.36.121Translation: 0x0409 0x04b0

Malware.AI.3757185231 also known as:

Bkav W32.FloxitNV.PE
Lionic Virus.Win32.Pioneer.lTXd
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Floxif.A
FireEye Generic.mg.51157218e6b5ca79
CAT-QuickHeal W32.Pioneer.CZ1
McAfee Dropper-FIY!51157218E6B5
Cylance Unsafe
Zillya Virus.Floxif.Win32.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 00521e9a1 )
Alibaba Virus:Win32/Floxif.gen1
K7GW Virus ( 00521e9a1 )
Cybereason malicious.8e6b5c
Baidu Win32.Virus.Floxif.a
VirIT Win32.FloodFix.A
Cyren W32/Floxif.B
Symantec W32.Fixflo.B!inf
ESET-NOD32 Win32/Floxif.H
APEX Malicious
Paloalto generic.ml
ClamAV Win.Virus.Pioneer-9111434-0
Kaspersky Virus.Win32.Pioneer.cz
BitDefender Win32.Floxif.A
NANO-Antivirus Virus.Win32.Pioneer.bvrqhu
Avast Win32:FloxLib-A [Trj]
Tencent Virus.Win32.Pionner.tt
Ad-Aware Win32.Floxif.A
Emsisoft Win32.Floxif.A (B)
Comodo Virus.Win32.Floxif.A@7h5wha
DrWeb Win32.FloodFix.7
VIPRE Virus.Win32.Floxif.a (v)
TrendMicro PE_FLOXIF.D
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A + W32/Floxif-C
SentinelOne Static AI – Malicious PE
GData Win32.Floxif.A
Jiangmin Win32/Pioneer.l
Avira W32/Floxif.hdc
Antiy-AVL Trojan/Generic.ASVirus.178
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Win32.Floxif.A
ZoneAlarm Virus.Win32.Pioneer.cz
Microsoft Virus:Win32/Floxif.H
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Fixflo.GEN
BitDefenderTheta AI:FileInfector.207622A70E
ALYac Win32.Floxif.A
MAX malware (ai score=88)
VBA32 Virus.Win32.Floxif.h
Malwarebytes Malware.AI.3757185231
TrendMicro-HouseCall PE_FLOXIF.D
Rising Virus.Floxif!1.9BE6 (CLOUD)
Ikarus Virus.Win32.Floxif.A
MaxSecure Virus.W32.Pioneer.CZ
Fortinet W32/Pioneer.CZ!tr
AVG Win32:FloxLib-A [Trj]
Panda W32/Floxif.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3757185231?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago