Malware

Should I remove “Malware.AI.3932168555”?

Malware Removal

The Malware.AI.3932168555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3932168555 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3932168555?


File Info:

name: 678F4E28CBBFE519B97F.mlw
path: /opt/CAPEv2/storage/binaries/11726e2f6455f02facf7523307a72c611556487dcb9ca561b5600f0970fe937b
crc32: 486C8604
md5: 678f4e28cbbfe519b97f39fd659e1977
sha1: 9a898a8e86b4543b0facb04e9f4af67dbc8c0baa
sha256: 11726e2f6455f02facf7523307a72c611556487dcb9ca561b5600f0970fe937b
sha512: 3caeff6ea1eaeb5a2688475eef60a1fea5fb2437360bbba4a1d433f10d2a9c4b40fe5ec5a8284de7590cb065cdd9fab97c88c94fc4ba629c48c8bbe8a163055e
ssdeep: 384:7foMsxE64SEAOu7UTw6AlT+WymHDbKOHRS2f:TQE9Scu7UTyiWy6R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C923B102A25B537C1AAB2F96C57DF7CBFAAB70219110632739EACDEDFB4503642214D
sha3_384: dd15b6c5a235e15a3c906853cb46c60015e41579b6103d667f485f21e56e6f7c94cf80c54b56528a1d4256e2635d6f0e
ep_bytes: e8ef040000a8037512e822050000a804
timestamp: 2009-09-30 12:26:17

Version Info:

0: [No Data]

Malware.AI.3932168555 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bredo.2
FireEyeGeneric.mg.678f4e28cbbfe519
CAT-QuickHealTrojan.Bredolab.AA
SkyhighBehavesLike.Win32.Virut.mm
McAfeeGeneric FakeAV.no
MalwarebytesMalware.AI.3932168555
ZillyaTrojan.Kryptik.Win32.1134734
SangforSuspicious.Win32.Save.a
AlibabaMalware:Win32/km_249f3.None
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Bredo.2
SymantecDownloader
ESET-NOD32a variant of Win32/Kryptik.GAR
APEXMalicious
TrendMicro-HouseCallTROJ_FAKEAV.SMJR
ClamAVWin.Trojan.Agent-753060
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bredo.2
NANO-AntivirusTrojan.Win32.Crypted.ctlxif
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor
AvastWin32:Crypt-HIL [Trj]
TencentWin32.Trojan.Generic.Hjgl
EmsisoftGen:Variant.Bredo.2 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.20878
VIPREGen:Variant.Bredo.2
TrendMicroTROJ_FAKEAV.SMJR
SophosMal/EncPk-QA
IkarusTrojan-Downloader.Win32.Waledac
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Bredolab.AB.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.TrojanDownloader.Agent.BU@20lom4
MicrosoftTrojanDownloader:Win32/Waledac.C
ViRobotTrojan.Win.Z.Bredo.20480.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Bredo.2
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/Bredolab.55808
BitDefenderThetaAI:Packer.F906DE581F
ALYacGen:Variant.Bredo.2
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Hlux
Cylanceunsafe
PandaTrj/Bredolab.BE
RisingTrojan.Generic@AI.100 (RDML:CAgUSHE1OUoJChohQCqbWQ)
YandexTrojan.GenAsa!fswsf8YoatI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Krypt.G!tr
AVGWin32:Crypt-HIL [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Bredo

How to remove Malware.AI.3932168555?

Malware.AI.3932168555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment