Malware

Malware.AI.3772355022 removal tips

Malware Removal

The Malware.AI.3772355022 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3772355022 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Malware.AI.3772355022?


File Info:

name: AD2D65FE649541954221.mlw
path: /opt/CAPEv2/storage/binaries/720a8936c77adfb98b77e00f28a0a7bd96bf1d8d0bd0b97fabb4ae3d6c97b56f
crc32: FAD0E8B6
md5: ad2d65fe649541954221522991203254
sha1: c1b6bcb3d391ade5f5238b7ba21647bc4f2678bd
sha256: 720a8936c77adfb98b77e00f28a0a7bd96bf1d8d0bd0b97fabb4ae3d6c97b56f
sha512: 066ce1d0f4b2b33878ac47ec708163138f0f32e6388794140ab520c364d621a371b502d5699187e6dcfdef96adca196d59f096c2b494462e62250481d4e9f6c1
ssdeep: 12288:0RZ+IoG/n9IQxW3OBszZPAb43jBsqUrMCL:O2G/nvxW3WCa43jBLUrMCL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150C4AE02EAF2DD71C671193B8624B7215E3D7D600B64BE8F739C7568AF74880E6207A7
sha3_384: 6c5d876c09c7f277fb1ed3194aaa792904b36aa714b6dd445172fbf294355696fe380d176557e1f52021b300dac4622f
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-10-27 18:17:33

Version Info:

0: [No Data]

Malware.AI.3772355022 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Makop.trQA
MicroWorld-eScanGeneric.Malware.SLcbg.0977F1BE
FireEyeGeneric.mg.ad2d65fe64954195
CAT-QuickHealTrojan.Scar
ALYacGen:Variant.Tatrio.3
CylanceUnsafe
VIPREGeneric.Malware.SLcbg.0977F1BE
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005850dc1 )
AlibabaTrojan:MSIL/Bladabindi.ba7b1135
K7GWTrojan ( 005850dc1 )
Cybereasonmalicious.e64954
VirITTrojan.Win32.Dnldr23.CWNS
CyrenW32/FakeDoc.CX.gen!Eldorado
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Scar.gen
BitDefenderGeneric.Malware.SLcbg.0977F1BE
AvastSFX:Dropper-L [Drp]
TencentWin32.Trojan.Bladabindi.Kqil
EmsisoftTrojan.Bladabindi (A)
ComodoMalware@#172f0bcinb5yg
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader23.63523
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosMal/Generic-R
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Backdoor.Bladabindi.BV
AviraTR/AD.Bladabindi.ppeyb
MAXmalware (ai score=81)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Tatrio.3
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/Bladabindi.OE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R486350
McAfeeArtemis!AD2D65FE6495
VBA32Trojan.MSIL.Bladabindi.Heur
MalwarebytesMalware.AI.3772355022
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.1466431.susgen
FortinetW32/NDAoF
BitDefenderThetaGen:NN.ZexaF.34646.HyZ@aC3mC!jO
AVGSFX:Dropper-L [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3772355022?

Malware.AI.3772355022 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment