Malware

Should I remove “Malware.AI.3728156848”?

Malware Removal

The Malware.AI.3728156848 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3728156848 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3728156848?


File Info:

name: 9E9EEA0313EBB08DE72C.mlw
path: /opt/CAPEv2/storage/binaries/786420978ff97b7bf4930cecbce415b6d97c79e98ab57cceb7f9f83caa266e3d
crc32: 2C678A6A
md5: 9e9eea0313ebb08de72c3d307b14d380
sha1: fc5ab623f66b1ad1506b7c0202ec4f08bb645ad1
sha256: 786420978ff97b7bf4930cecbce415b6d97c79e98ab57cceb7f9f83caa266e3d
sha512: 58368a5099207465d8c2008c99289489b267dd34d09ec94a0863de1cfdfebdaf9f42e562dd24b3434365d06029403aa795ee34fe5425c160cbb3b20689624049
ssdeep: 3072:9qOf6u/T+nE5YkXWmb6o5nGUNOqMeOQDl/5vvnYbI+YXdF:RCu7q6Wm2o5N1MyhRvPYw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BD312CA3F70964AD9FF00B128ED373146A4FA38054AEFAF188D436964BB546D9F215C
sha3_384: 7a151249034451895ca40a8de7b4653c17b3991d76e3bff1d2fbc3501e9fd588f00ed63effe70503ad7e57caaa5262fd
ep_bytes: 60be159042008dbeeb7ffdff57eb0b90
timestamp: 2007-04-06 04:36:02

Version Info:

CompanyName: Xxjhtkqkgv Xasot
FileDescription: Xxjhtkqkgv Lvlacym Vicghcj
FileVersion: 6, 108, 9, 76
InternalName: Xxjhtkqkgv
LegalCopyright: Copyright © Xxjhtkqkgv Xasot 2001-2009
OriginalFilename: Xxjhtkqkgv.exe
ProductName: Xxjhtkqkgv Lvlacym Vicghcj
ProductVersion: 33, 75, 24, 95
Translation: 0x0409 0x04e4

Malware.AI.3728156848 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.21467
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.9e9eea0313ebb08d
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.32418
SangforTrojan.Win32.Zbot.udat
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanSpy:Win32/Kryptik.4667b507
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.313ebb
BitDefenderThetaGen:NN.ZexaF.34212.imKfa4dizAic
VirITTrojan.Win32.Generic.AGBY
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LHD
TrendMicro-HouseCallBKDR_QAKBOT.SMG
ClamAVWin.Trojan.Zbot-32393
KasperskyTrojan-Spy.Win32.Zbot.udat
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Zbot.iehuf
SUPERAntiSpywareTrojan.Agent/Gen-Faker
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Zbot.Hxgo
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
VIPREBackdoor.Win32.Qakbot.ax (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosMal/Generic-R + Mal/Zbot-CX
IkarusGen.Variant.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojanSpy.Zbot.avpy
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.D8E43B
KingsoftWin32.Troj.Zbot.ud.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Zbot.136704.AM
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R3226
McAfeeW32/Pinkslipbot.gen.af
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.3728156848
APEXMalicious
RisingTrojan.Win32.Generic.127DB21A (C64:YzY0OmoCRLrA19f1)
YandexTrojan.GenAsa!4WH+IIOLK0M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3728156848?

Malware.AI.3728156848 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment