Malware

What is “Malware.AI.138243715”?

Malware Removal

The Malware.AI.138243715 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.138243715 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.138243715?


File Info:

name: 619F11D69F5ED11370C8.mlw
path: /opt/CAPEv2/storage/binaries/0842c955981f8f74b2ebe6c097990d12603b62db750d1300533bbcd5155c1a43
crc32: AC71F807
md5: 619f11d69f5ed11370c8cd01f8e4aed8
sha1: 83c6842b256763bdce1bce925c8bc5b6d3c80faa
sha256: 0842c955981f8f74b2ebe6c097990d12603b62db750d1300533bbcd5155c1a43
sha512: 8ee6dfadd07bea2852aac77914508c84a45cd6b70f65324bdf4884147b48d4d592127e005f067d7db811e13b9546c753bc0ae44597f2cd72798da9dd2dbcdb6a
ssdeep: 1536:uTDrw9XpWs1LlS93Ig7v5+0SGuQbg7yTi3I6cVWo1Oed9:MHo5D1LM5v5+QE7OuEP11d9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E673AE16BA92C4B3C00554B11426C2A15B6FB23317A1129B7F690B7F6F31AE18F3B35B
sha3_384: 8f74ef2dc351623f7de7dc804cda4673c8ee2df3c6fe8e36e8f789c22974f21e446ee36ed05d2577bae685d1cda32227
ep_bytes: e8da240000e979feffff558bec830008
timestamp: 2014-09-14 16:10:41

Version Info:

0: [No Data]

Malware.AI.138243715 also known as:

BkavW32.FirabaAP.Trojan
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.25978
ClamAVWin.Trojan.Generickdz-635
FireEyeGeneric.mg.619f11d69f5ed113
CAT-QuickHealTrojan.MauvaiseRI.S5244608
ALYacTrojan.GenericKDZ.25978
CylanceUnsafe
VIPRETrojan.GenericKDZ.25978
SangforTrojan.Win32.Injector.CAP
K7AntiVirusTrojan ( 004b90d91 )
AlibabaTrojan:Win32/Carberp.dedbdf8a
K7GWTrojan ( 004b90d91 )
Cybereasonmalicious.69f5ed
VirITTrojan.Win32.Inject2.AXKM
CyrenW32/A-5487095d!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BMCV
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.25978
NANO-AntivirusTrojan.Win32.Blocker.dfhfgx
AvastWin32:Agent-AUGR [Trj]
TencentMalware.Win32.Gencirc.10b63712
Ad-AwareTrojan.GenericKDZ.25978
SophosTroj/Agent-AJFV
ComodoTrojWare.Win32.Ransom.Blocker.BPE@5gagt2
DrWebTrojan.DownLoader11.33239
ZillyaDownloader.Goo.Win32.576
TrendMicroMal_Ispi
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lh
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.25978 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.25978
JiangminTrojanDownloader.Goo.be
WebrootTrojan.Dropper.Gen
AviraTR/Dropper.Gen8
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.77
KingsoftWin32.TrojDownloader.Goo.p.(kcloud)
ViRobotTrojan.Win32.Agent.80384.AD
MicrosoftTrojan:Win32/Carberp.I
GoogleDetected
AhnLab-V3Dropper/Win32.Necurs.R119858
McAfeeGenericATG-FANL!619F11D69F5E
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.138243715
TrendMicro-HouseCallMal_Ispi
RisingTrojan.Bulta!8.35D (TFE:1:An0LhbeRg7D)
IkarusTrojan.Win32.Rovnix
FortinetW32/Dropper.CZE!tr
BitDefenderThetaGen:NN.ZexaF.34606.eqW@aqUajWei
AVGWin32:Agent-AUGR [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.138243715?

Malware.AI.138243715 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment