Malware

Should I remove “Generic.ServStart.A.38163690”?

Malware Removal

The Generic.ServStart.A.38163690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ServStart.A.38163690 virus can do?

  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.ServStart.A.38163690?


File Info:

crc32: 064EC5BF
md5: 2417af0f890aaa67dd30ac5fa2f81e80
name: 2417AF0F890AAA67DD30AC5FA2F81E80.mlw
sha1: 2abcc3d995d38009b6712e09ee7ba5fb759aa48e
sha256: dd6d140a87dfc09d8d3189a8c7b3b1e4ee037ab171f34dde67826f015f8520fe
sha512: c2de28c7f74ae8bf40726da762f484edc9c5885438e4c8c15469f5ae26361c245b0523496da140a44271f6b099456f87dc194ee3540ba3f12da0e17d5d533161
ssdeep: 3072:REe4kG+QnDN0WrRg4KIRLkGeUA9FulP6Khm22Rf0XVd9AJISUxrJmn4:REe4kG7uWrRgeR4Gi+1caXVXdSU+4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709(C) 2014
InternalName: FavoriteVideo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: FavoriteVideo
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: FavoriteVideo
OriginalFilename: FavoriteVideo
Translation: 0x0804 0x04b0

Generic.ServStart.A.38163690 also known as:

BkavW32.AIDetectVM.malware5
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.ServStart.A.38163690
FireEyeGeneric.mg.2417af0f890aaa67
McAfeeGenericR-FAR!2417AF0F890A
MalwarebytesMalware.Heuristic.1004
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
K7AntiVirusTrojan ( 0040f8af1 )
BitDefenderGeneric.ServStart.A.38163690
K7GWTrojan ( 0040f8af1 )
Cybereasonmalicious.f890aa
BitDefenderThetaAI:Packer.3178199B20
CyrenW32/OnlineGames.HL.gen!Eldorado
SymantecML.Attribute.HighConfidence
BaiduWin32.Trojan.Farfli.x
APEXMalicious
AvastWin32:Downloader-UAD [Trj]
ClamAVWin.Virus.Gh0stRAT-6997801-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Farfli.29cdfa08
NANO-AntivirusTrojan.Win32.Zegost.dccoyi
AegisLabTrojan.Win32.Scar.lh43
RisingBackdoor.Farfli!1.64D7 (CLASSIC)
Ad-AwareGeneric.ServStart.A.38163690
SophosMal/Generic-S
ComodoMalware@#1tu1uvjq8t1ez
F-SecureBackdoor.BDS/Zegost.Gen
DrWebWin32.HLLW.Autoruner2.16846
ZillyaTrojan.Farfli.Win32.21767
McAfee-GW-EditionBehavesLike.Win32.Dropper.dm
EmsisoftGeneric.ServStart.A.38163690 (B)
IkarusBackdoor.Win32.Inject
JiangminHeur:Backdoor/Ghost
WebrootW32.Malware.Heur
AviraBDS/Zegost.Gen
MAXmalware (ai score=87)
KingsoftWin32.Heur.KVM005.a.(kcloud)
MicrosoftBackdoor:Win32/Zegost
ArcabitGeneric.ServStart.A.D24654EA
SUPERAntiSpywareTrojan.Agent/Gen-Zegost
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.ServStart.A.38163690
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Yoddos.R114495
Acronissuspicious
VBA32BScope.Trojan.Keylogger
ALYacGeneric.ServStart.A.38163690
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Farfli.ASU
TrendMicro-HouseCallBKDR_ZEGOST.SM46
TencentTrojan.Win32.Lapka.bw
YandexTrojan.Farfli!mKA2BtGCaKs
SentinelOneStatic AI – Malicious PE – Spyware
eGambitTrojan.Generic
FortinetW32/Staser.AD!tr
AVGWin32:Downloader-UAD [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/Malware.QVM07.Gen

How to remove Generic.ServStart.A.38163690?

Generic.ServStart.A.38163690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment