Malware

How to remove “Malware.AI.3728183472”?

Malware Removal

The Malware.AI.3728183472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3728183472 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3728183472?


File Info:

name: C348F7FA655D92A8AF86.mlw
path: /opt/CAPEv2/storage/binaries/fd86ed836eaae451df45e757be525d3c9260d72e0c8af2eb85f1832a8499eac1
crc32: 57A67609
md5: c348f7fa655d92a8af86e74aa75821e6
sha1: 3b9a060bb64b880595287fcc300d4b5513acb879
sha256: fd86ed836eaae451df45e757be525d3c9260d72e0c8af2eb85f1832a8499eac1
sha512: 65b4275494e326fa96b9e89e95c9688097eaddde8af4b57cbe01471f01986239fc314b914952286d0e1fe9543f93c44964e9191cc95bea7b345be606862495b4
ssdeep: 6144:owiGyFiYH4Josthtem1GPu0gueQDhCX/0tkYUVet/rZ:kFiegtHhIPu0/tDhvUSTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10144130D75D8C4ABC99926B310ABDF52D3FBCB042A96074B13909F56B43B1C5D27638B
sha3_384: 76ead3a069425f6a849b8df0cbd4c8d4faa681ddff2698404e5dd041223bf5bea6b5ec0c0ba15e3f54fd5b28fcf64d21
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:48:57

Version Info:

0: [No Data]

Malware.AI.3728183472 also known as:

LionicTrojan.Win32.Noon.l!c
DrWebTrojan.Siggen16.37789
MicroWorld-eScanTrojan.GenericKD.38720849
FireEyeTrojan.GenericKD.38720849
CAT-QuickHealTrojan.Spynoon.S26712849
ALYacTrojan.GenericKD.38720849
CylanceUnsafe
ZillyaTrojan.Formbook.Win32.2843
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058d7231 )
AlibabaTrojan:Application/ObfusInjector.b81b9cc2
K7GWTrojan ( 0058d6f41 )
Cybereasonmalicious.a655d9
BitDefenderThetaGen:NN.ZedlaF.34264.bq4@aiNmvcii
CyrenW32/Injector.ATR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Formbook.AA
TrendMicro-HouseCallTROJ_FRS.0NA103AQ22
AvastWin32:PWSX-gen [Trj]
BitDefenderTrojan.GenericKD.38720849
SUPERAntiSpywareTrojan.Agent/Gen-AdInst
RisingTrojan.Injector!8.C4 (CLOUD)
Ad-AwareTrojan.GenericKD.38720849
EmsisoftTrojan.GenericKD.38720849 (B)
ComodoMalware@#253euyflf5b0f
TrendMicroTROJ_FRS.0NA103AQ22
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.38720849
AviraTR/AD.Swotter.syyyl
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/WinLNK.RP!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.ObfusInjector.R467391
MalwarebytesMalware.AI.3728183472
APEXMalicious
TencentWin32.Trojan-spy.Noon.Swaq
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.S!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3728183472?

Malware.AI.3728183472 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment