Malware

How to remove “Malware.AI.3770722322”?

Malware Removal

The Malware.AI.3770722322 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3770722322 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3770722322?


File Info:

name: 1D1DA7BE5BC9DD771553.mlw
path: /opt/CAPEv2/storage/binaries/360ddd9a47cb06667cc853a63f36a77f642a50fc6d43a0a7163eae88b7336b95
crc32: 34A53125
md5: 1d1da7be5bc9dd771553277d35c003b5
sha1: d17b7875445a31d16368a8869d8f964368855f50
sha256: 360ddd9a47cb06667cc853a63f36a77f642a50fc6d43a0a7163eae88b7336b95
sha512: 1b9b3aade403a1a87ee40bd11b3557d44d2c7a2795a7d948582494bd9c1eb52c07331964726442bbd357ddfb59415acc2b8fce56739b4dbaee8bcb3d4ddb57ab
ssdeep: 6144:IK0CIdwPUeEopNxB+M+yG91MbPbcaybvLrmKXla8nZG511u7juRQw2k:IKdICPUtYNxJ+yG91MrZkvVl/ng11MuD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19874BF163E944E20EA5D61B7C2CF011803F1D9D236B3E7577EAC32AD4A063A5FD49AC9
sha3_384: 31f949b342adccbf30afbcbffb388f07db92f38b2d0d1c8d3ab0a0c5ca1b8cef4b0d50bf23f62e9c49bc62367b3255de
ep_bytes: ff250020400000000000000000000000
timestamp: 2078-07-16 22:25:40

Version Info:

Translation: 0x0000 0x04b0
Comments: poweroff_fU3CAg9jt4UNA6RjwupS
CompanyName: poweroff_fU3CAg9jt4UNA6RjwupS
FileDescription: poweroff_fU3CAg9jt4UNA6RjwupS
FileVersion: 1.1.1.1
InternalName: poweroff.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: poweroff.exe
ProductName: poweroff_fU3CAg9jt4UNA6RjwupS
ProductVersion: 1.1.1.1
Assembly Version: 1.1.1.1

Malware.AI.3770722322 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.13011
ALYacIL:Trojan.MSILZilla.13011
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojanDownloader:MSIL/CsdiMonetize.9a5c74c9
K7GWAdware ( 005684bb1 )
Cybereasonmalicious.5445a3
CyrenW32/MSIL_Troj.BWA.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.CsdiMonetize.BC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Csdi.gen
BitDefenderIL:Trojan.MSILZilla.13011
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Trojan-downloader.Csdi.Dygz
Ad-AwareIL:Trojan.MSILZilla.13011
EmsisoftIL:Trojan.MSILZilla.13011 (B)
TrendMicroTROJ_GEN.R002C0PF922
McAfee-GW-EditionGenericRXSK-DX!1D1DA7BE5BC9
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.1d1da7be5bc9dd77
SophosGeneric PUA NB (PUA)
GDataIL:Trojan.MSILZilla.13011
WebrootW32.Trojan.MSILZilla
AviraHEUR/AGEN.1203820
MAXmalware (ai score=85)
ArcabitIL:Trojan.MSILZilla.D32D3
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.R475410
Acronissuspicious
McAfeeGenericRXSK-DX!1D1DA7BE5BC9
MalwarebytesMalware.AI.3770722322
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/CsdiMonetize
BitDefenderThetaGen:NN.ZemsilF.34712.vq0@a4GREIe
AVGWin32:AdwareX-gen [Adw]
CrowdStrikewin/grayware_confidence_70% (W)

How to remove Malware.AI.3770722322?

Malware.AI.3770722322 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment