Malware

About “Malware.AI.3928642630” infection

Malware Removal

The Malware.AI.3928642630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3928642630 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3928642630?


File Info:

name: 5E2D07CBD3EF3D5F3202.mlw
path: /opt/CAPEv2/storage/binaries/acb086f25c082ee1e2cdc76dc40db97e1629a72b593abd16ab876b542d7c4f5c
crc32: F2A19A7C
md5: 5e2d07cbd3ef3d5f32027b4501fb3fe6
sha1: 61b4fb673878c676cf7926a5cc93da91ff374ab1
sha256: acb086f25c082ee1e2cdc76dc40db97e1629a72b593abd16ab876b542d7c4f5c
sha512: f496d5fb29228b91606882f8f1625ca2c34e373b7e880b717db16ad9cd588a4edb7592b79b0faec62e37fb92e866f21363a13d68a9c2dba56f4ea773a4f9fc51
ssdeep: 384:wohErd2Z2ffb5c5zOpG+WdD0CS37BY4+E5a9++1UOYeLqVgiGiZsgyXCq6lM:VOQEffUWG+qD0QEaJ1aeL4GiZsgyXC1
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T172131906A98558E2D62B4078300BBBBF1BA95C70551E6242EBB3FCD33CB8D997539D07
sha3_384: 5b3a0fe8f03415ace4202ce8266cc749cb118f74dbe3f0473214bde90fe453fc59e24379821fe77a39d1ce4a929215cc
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2015-08-21 04:40:44

Version Info:

0: [No Data]

Malware.AI.3928642630 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighGenericRXJM-IP!5E2D07CBD3EF
ALYacTrojan.Agent.ServStart
Cylanceunsafe
VIPREGeneric.Dacic.DED21A61.A.086DA8F4
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaDDoS:Win32/Nitol.aab123ea
K7GWTrojan ( 00544a4b1 )
K7AntiVirusTrojan ( 00544a4b1 )
ArcabitGeneric.Dacic.DED21A61.A.086DA8F4
BaiduWin32.Trojan.ServStart.ar
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/ServStart.D
ClamAVWin.Trojan.Agent-6616027-0
KasperskyHEUR:Trojan-DDoS.Win32.Nitol.gen
BitDefenderGeneric.Dacic.DED21A61.A.086DA8F4
NANO-AntivirusTrojan.Win32.Gamania.fodmyq
ViRobotTrojan.Win32.Z.Servstart.45056.W
MicroWorld-eScanGeneric.Dacic.DED21A61.A.086DA8F4
AvastWin32:Nitol-B [Trj]
TencentMalware.Win32.Gencirc.10b131ae
EmsisoftGeneric.Dacic.DED21A61.A.086DA8F4 (B)
F-SecureWorm.WORM/ServStart.Gen
DrWebTrojan.PWS.Gamania.46015
ZillyaWorm.ServStart.Win32.2834
TrendMicroTROJ_FRS.0NA103C320
FireEyeGeneric.mg.5e2d07cbd3ef3d5f
SophosMal/Generic-R
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.adwih
WebrootW32.Nitol.b
GoogleDetected
AviraWORM/ServStart.Gen
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Small.CO@1b3vp6
MicrosoftDDoS:Win32/Nitol.B
ZoneAlarmHEUR:Trojan-DDoS.Win32.Nitol.gen
GDataGeneric.Dacic.DED21A61.A.086DA8F4
AhnLab-V3Trojan/Win.Nitol.R436769
Acronissuspicious
McAfeeGenericRXJM-IP!5E2D07CBD3EF
MAXmalware (ai score=100)
VBA32TrojanPSW.Gamania
MalwarebytesMalware.AI.3928642630
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103C320
RisingBackdoor.Overie!1.64BD (CLASSIC)
YandexTrojan.GenAsa!yUDE0Rq4x7E
IkarusTrojan.Win32.ServStart
MaxSecureTrojan.Malware.7164915.susgen
FortinetMalwThreat!E1E6IV
BitDefenderThetaGen:NN.ZedlaF.36802.cu4@a4u0M3fi
AVGWin32:Nitol-B [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Graftor

How to remove Malware.AI.3928642630?

Malware.AI.3928642630 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment