Malware

Malware.AI.4135244902 (file analysis)

Malware Removal

The Malware.AI.4135244902 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4135244902 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Installs a browser addon or extension
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4135244902?


File Info:

name: 5E09F6BE345F449FFA26.mlw
path: /opt/CAPEv2/storage/binaries/6b06ff2e927e2826be6fd09c8ec511f147538eb0b1da7a945f7217a8423f5157
crc32: DB627FA4
md5: 5e09f6be345f449ffa26ae96617964ac
sha1: d312fbc9c2f8e36f0bd754a9cf99da99024fe0d3
sha256: 6b06ff2e927e2826be6fd09c8ec511f147538eb0b1da7a945f7217a8423f5157
sha512: 7d578e3248374e9853a331d5b4f8e2e7bb6a94d65953f0d324a255677643a64220429b2d0c429092dd6284329434a1c8b157a4a711d2a7ff760e29d5c773a5f4
ssdeep: 12288:gmtgZZVtYpN2xRzxJtsbSr8z1ncpW3XCSz7ajoRe75M39G:JgZ7tAbxnJHC2r2e9G
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T157357B8077CACA2AC4AB5A308DE7DEE07734FC910E92870B3398776D2EB72511F5155A
sha3_384: 29c180da7799ade2aea5ff2a2ed56209789015327476368ecc0b65a6b2d78c558497b40173ff49066610fa722fcae1c0
ep_bytes: 807c2408010f85c201000060be005000
timestamp: 2003-07-16 21:15:08

Version Info:

0: [No Data]

Malware.AI.4135244902 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanWin32.Worm.Downadup.Gen
FireEyeGeneric.mg.5e09f6be345f449f
CAT-QuickHealWorm.Conficker.Gen
SkyhighBehavesLike.Win32.PWSOnlineGames.tm
ALYacWin32.Worm.Downadup.Gen
Cylanceunsafe
ZillyaWorm.Kido.Win32.27
SangforWorm.Win32.Kido.ih
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Conficker.0effc330
K7GWTrojan ( 00394c0e1 )
K7AntiVirusTrojan ( 00394c0e1 )
ArcabitWin32.Worm.Downadup.Gen
BitDefenderThetaAI:FileInfector.C483ABCE17
VirITTrojan.Win32.Conficker.AU
SymantecW32.Downadup.B
tehtrisGeneric.Malware
ESET-NOD32Win32/Conficker.BL
APEXMalicious
TrendMicro-HouseCallTROJ_SPNR.21I213
ClamAVWin.Dropper.Agent-35454
KasperskyNet-Worm.Win32.Kido.ih
BitDefenderWin32.Worm.Downadup.Gen
NANO-AntivirusTrojan.Win32.Kido.bdlxxu
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.11a34809
EmsisoftWin32.Worm.Downadup.Gen (B)
F-SecureWorm:W32/Downadup.gen!A
DrWebWin32.HLLW.Shadow.based
VIPREWin32.Worm.Downadup.Gen
TrendMicroTROJ_SPNR.21I213
Trapminemalicious.high.ml.score
SophosMal/Conficker-A
IkarusWorm.Downadup
JiangminWorm/Kido.aab
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/S-244b358a!Eldorado
Antiy-AVLWorm[Net]/Win32.Kido.ih
Kingsoftmalware.kb.b.922
XcitiumNetWorm.Win32.Kido.A@26lsaq
MicrosoftWorm:Win32/Conficker!pz
ViRobotWorm.Win32.Conficker.162153
ZoneAlarmNet-Worm.Win32.Kido.ih
GDataWin32.Worm.Downadup.Gen
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Conficker.R1684
Acronissuspicious
McAfeeArtemis!5E09F6BE345F
VBA32Worm.Win32.kido.105
MalwarebytesMalware.AI.4135244902
PandaW32/Conficker.C.worm
RisingWorm.Conficker!8.278 (TFE:5:Rn27crNj6jR)
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.7175354.susgen
FortinetW32/Conficker.C!worm
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm

How to remove Malware.AI.4135244902?

Malware.AI.4135244902 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment