Malware

About “Malware.AI.3972638127” infection

Malware Removal

The Malware.AI.3972638127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3972638127 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3972638127?


File Info:

name: ACDF36A2427983458CB2.mlw
path: /opt/CAPEv2/storage/binaries/be89fee7f7e3f9d1b6cfb5b1e4bd057565d4f258daa954ba3bbd3612295ea6f2
crc32: 369E0F8B
md5: acdf36a2427983458cb2250a53e1b98e
sha1: 13de6b6df228e9824769d8d17bba84a2bc4d3fa6
sha256: be89fee7f7e3f9d1b6cfb5b1e4bd057565d4f258daa954ba3bbd3612295ea6f2
sha512: 1f169659b710dda7b896fc3967818dbebe5d4c8fc7e70769ee3cb2675916906a37803cad37f9349e1cd99daa6d42e1c83dd440723ed9e2d997b773d54c4f4e82
ssdeep: 1536:9Kijkthxdc61CFwMgqII4FZXnVK3Nnouy8d9P7a:0thb4wMgqII4FZXVs1outd9PO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T131935A52A6018898F71C0B315A1AF9E449999E3C58D4F64FF17CBE3A6C322935EB314F
sha3_384: f65a87c117ede0145e4425a5e58e6739df397e1bf881381f12dce23108eb09f9e492bfee3450f1263d0841be33c93fef
ep_bytes: 60be001042008dbe0000feff5789e58d
timestamp: 2014-01-28 07:03:15

Version Info:

0: [No Data]

Malware.AI.3972638127 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Heur.Mint.SP.Urelas.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Corrupt.nh
McAfeeGenericRXAA-AA!ACDF36A24279
MalwarebytesMalware.AI.3972638127
ZillyaTrojan.Urelas.Win32.38537
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c36b61 )
BitDefenderGen:Heur.Mint.SP.Urelas.1
K7GWTrojan ( 004c36b61 )
Cybereasonmalicious.df228e
BaiduWin32.Trojan.Urelas.a
VirITTrojan.Win32.DownLoader9.BBCQ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Urelas.AB
APEXMalicious
ClamAVWin.Malware.Urelas-6717394-0
KasperskyHEUR:Backdoor.Win32.Generic
NANO-AntivirusTrojan.Win32.Beaugrit.ctgpcs
ViRobotTrojan.Win32.Urelas.95622
RisingBackdoor.Plite!8.2D6 (TFE:5:6QMqI7pWZbJ)
SophosTroj/Urelas-Q
F-SecureBackdoor.BDS/Backdoor.Gen7
DrWebTrojan.DownLoader9.18320
VIPREGen:Heur.Mint.SP.Urelas.1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.acdf36a242798345
EmsisoftGen:Heur.Mint.SP.Urelas.1 (B)
IkarusTrojan.Win32.Urelas
JiangminBackdoor.Generic.acwu
GoogleDetected
AviraBDS/Backdoor.Gen7
VaristW32/Urelas.E.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Urelas.ab
Kingsoftmalware.kb.b.986
MicrosoftTrojan:Win32/Vindor!pz
XcitiumTrojWare.Win32.Beaugrit.B@59p6c9
ArcabitTrojan.Mint.SP.Urelas.1
ZoneAlarmVHO:Backdoor.Win32.Plite.gen
GDataGen:Heur.Mint.SP.Urelas.1
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Plite.R111311
BitDefenderThetaAI:Packer.DE0E421220
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
VBA32SScope.Backdoor.Urelas.3114
Cylanceunsafe
PandaGeneric Suspicious
TencentTrojan.Win32.Urelas.16000161
YandexTrojan.Urelas!EKheK3pT4hM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Urelas.U!tr
AVGWin32:Dropper-gen [Drp]
AvastWin32:Dropper-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3972638127?

Malware.AI.3972638127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment