Malware

Should I remove “Malware.AI.3728387729”?

Malware Removal

The Malware.AI.3728387729 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3728387729 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3728387729?


File Info:

name: AB3FF66B4C7B83014D39.mlw
path: /opt/CAPEv2/storage/binaries/1e488c21314be1a976218e39c90ee17902636508e6e97754152b3bb14f5af062
crc32: 1990F465
md5: ab3ff66b4c7b83014d39b04bd8360d69
sha1: 0897a4c258f8b0260487e50a7793ec938da578a2
sha256: 1e488c21314be1a976218e39c90ee17902636508e6e97754152b3bb14f5af062
sha512: 4124a45669d68b5915ab8ae83af34ad49bc09afc0d545a9df41b17ea7598c7c3f4db6c16dbf567b9292d7ad06b3d1a7d11531fca2126785391429068a447f29d
ssdeep: 384:NdOeLK5u22DW05PW0maaVyHWEjkkxK/F09CofqYMvV84riour/si9:Nd9B00NjBaqUO9W9842hX9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE722B4ABBECC515C9BD0A7C287383A44236D7636222EE0F1DD840BD5D72BA45D16BF2
sha3_384: 266edbf0eabf3ca44320c400d07bd37a041ccfd8ce9209df79c1e4937498e4702c0c170d3ea71f1ca4a5ea78ab3c847a
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-02 06:01:20

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Update.exe
LegalCopyright:
OriginalFilename: Update.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3728387729 also known as:

CynetMalicious (score: 99)
FireEyeGeneric.mg.ab3ff66b4c7b8301
McAfeeTrojan-FRQF!AB3FF66B4C7B
CylanceUnsafe
VIPRETrojan.GenericKD.39825321
K7AntiVirusTrojan ( 0056570a1 )
AlibabaBackdoor:MSIL/Generic.bba38cb9
K7GWTrojan ( 0056570a1 )
Cybereasonmalicious.b4c7b8
CyrenW32/MSIL_Agent.CGM.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CFD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Frqf-9874170-0
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.39825321
NANO-AntivirusTrojan.Win32.Generic.iazlyq
MicroWorld-eScanTrojan.GenericKD.39825321
AvastWin32:Trojan-gen
TencentWin32.Trojan.Falsesign.Lmup
Ad-AwareTrojan.GenericKD.39825321
EmsisoftTrojan.GenericKD.39825321 (B)
ComodoMalware@#hodpah0bj6of
DrWebBackDoor.CetaRATNET.1
ZillyaTrojan.Agent.Win32.1522348
TrendMicroTROJ_GEN.R002C0PFN21
McAfee-GW-EditionTrojan-FRQF!AB3FF66B4C7B
SophosMal/Generic-R + Troj/MSIL-RHW
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.39825321
JiangminTrojan.MSIL.acfeq
WebrootW32.Trojan.Gen
AviraTR/Agent.biqmi
ArcabitTrojan.Generic.D25FAFA9
ViRobotTrojan.Win32.S.Agent.16520.F
MicrosoftTrojan:Win32/Skeeyah.A
AhnLab-V3Trojan/Win.CetaRAT.C4304334
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34742.bm1@aOp4tn
ALYacTrojan.MSIL.Agent
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3728387729
TrendMicro-HouseCallTROJ_GEN.R002C0PFN21
RisingBackdoor.Agent!8.C5D (CLOUD)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74725573.susgen
FortinetMSIL/Agent.CFD!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3728387729?

Malware.AI.3728387729 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment