Malware

What is “Malware.AI.4232124138”?

Malware Removal

The Malware.AI.4232124138 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4232124138 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics
  • Binary compilation timestomping detected
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4232124138?


File Info:

name: 9DC92BDEA52748A4CA6A.mlw
path: /opt/CAPEv2/storage/binaries/cdb2650df1dbce84690d896e544bbc7cd8fc20471114e7c7dfa8fbc6ec3e46c1
crc32: D1696AB3
md5: 9dc92bdea52748a4ca6ad2f960a11950
sha1: 004987296bd69335301b64f54a40b984492785f2
sha256: cdb2650df1dbce84690d896e544bbc7cd8fc20471114e7c7dfa8fbc6ec3e46c1
sha512: a7e97e5fa7cd3cad7efefe6690ac588a0b4eee24d0cd40b64d3bc2492e2e4a755c48bda98eaef1dfb2e241202d06014ad139ca169f943c54f106dcefcc10b745
ssdeep: 768:6m5Dc9P89WbhK97wDQa8JGOe7ZHEduLlDU:lDc5aWbUwEavOe7LL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119E2E1931AB8BF76F502977E0821992BCD9F1F144B2BBB13B18816D205BFCD05D4D199
sha3_384: 925ea074b95945e025a73173e6aa3ff451eb154c4c9c5f094f07458023bc1763ac8b060b3e57f44dcf89d9d7e787e472
ep_bytes: 8bdb5687de4b5b8bdebf00c04000fff5
timestamp: 2066-10-02 18:31:10

Version Info:

0: [No Data]

Malware.AI.4232124138 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Dumaru.32
MicroWorld-eScanGen:Heur.Krypt.15
FireEyeGeneric.mg.9dc92bdea52748a4
McAfeeArtemis!9DC92BDEA527
CylanceUnsafe
VIPREBehavesLike.Win32.Malware.ssc (mx-v)
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojan:Win32/Dumador.69a2be92
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.ea5274
BitDefenderThetaAI:Packer.8D5135471D
CyrenW32/Dumador.XUVU-3003
SymantecBackdoor.Nibu.L
ESET-NOD32a variant of Win32/Dumador
TrendMicro-HouseCallPE_FINALDO.B
Paloaltogeneric.ml
ClamAVWin.Trojan.Dumador-49
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Krypt.15
NANO-AntivirusTrojan.Win32.Dumador.cwpnek
AvastWin32:Dumador-BS [Trj]
TencentWin32.Trojan.Generic.Hyab
Ad-AwareGen:Heur.Krypt.15
SophosMal/Generic-R + Mal/Packer
ZillyaBackdoor.Dumador.Win32.335
TrendMicroPE_FINALDO.B
McAfee-GW-EditionBehavesLike.Win32.Vundo.nc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Heur.Krypt.15 (B)
IkarusTrojan.Crypt
GDataGen:Heur.Krypt.15
JiangminBackdoor/Dumador.lj
AviraTR/Crypt.U.Gen
Antiy-AVLTrojan/Generic.ASMalwS.794811
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dumador.R32026
Acronissuspicious
ALYacGen:Heur.Krypt.15
VBA32BScope.Backdoor.Dumador
MalwarebytesMalware.AI.4232124138
APEXMalicious
RisingTrojan.Generic@ML.96 (RDML:TTk0xlpmjg0TaVbanZmUcA)
YandexBackdoor.Dumador!TYc3kHUR2lc
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.1709173.susgen
FortinetW32/Dumador.B!tr
AVGWin32:Dumador-BS [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4232124138?

Malware.AI.4232124138 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment