Categories: Worm

Worm:Win32/Woreflint.A!cl information

The Worm:Win32/Woreflint.A!cl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Woreflint.A!cl virus can do?

  • Attempts to connect to a dead IP:Port (12 unique times)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 0.0.0.0:40500
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to modify or disable Security Center warnings

How to determine Worm:Win32/Woreflint.A!cl?


File Info:

name: 0A49900B4492F43B6833.mlwpath: /opt/CAPEv2/storage/binaries/4151d9af5a104eea9106b18d35102f3b11134d7ba598e1fd57580a932d4596facrc32: 3DF6D54Amd5: 0a49900b4492f43b68331af062731f33sha1: 95adde1482efa92c0907917c8716cd337f008d7esha256: 4151d9af5a104eea9106b18d35102f3b11134d7ba598e1fd57580a932d4596fasha512: 5d7328a6e4e573c67dd829aafeccefbf84543b2c3fc7d3d9ace9bab026c66a6c78c913436ebd7ea315b5af636c40a6c7d6650b5bef5aabd694bc9c83eee8aa53ssdeep: 768:K3MuYuJJXY865HeZY1eoxYIO9tF9U1boIQy5bEYSGIJUV9nAZzgEg62KQ2CnAa/A:K3Mz8i4u1u7LyB+GIx2csdgMGfFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AB633900F650C13BF0F740FFE2BB096E99299FE4434598DB22D0699F6B316C1AA32597sha3_384: f37aea9824a25b602d154b133fdb919d972eca0e6ebfc8cefcedef9bf0b56bdc3237906b1e76f1ec5b394c993128d67aep_bytes: 558bec81ec040c000068d0070000ff15timestamp: 2021-11-29 02:20:30

Version Info:

0: [No Data]

Worm:Win32/Woreflint.A!cl also known as:

Bkav W32.FsnleamrM.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38236424
FireEye Generic.mg.0a49900b4492f43b
CAT-QuickHeal Trojan.IgenericRI.S23757235
ALYac Trojan.Agent.Phorpiex
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005533551 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 005533551 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Trojan.TOFS-7360
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Phorpiex.V
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.38236424
NANO-Antivirus Trojan.Win32.Phorpiex.jikqdt
Avast Win32:KadrBot [Trj]
Tencent Win32.Trojan.Generic.Fif
Ad-Aware Trojan.GenericKD.38236424
Emsisoft Trojan.GenericKD.38236424 (B)
Comodo fls.noname@0
DrWeb Trojan.InjectNET.14
Zillya Worm.Phorpiex.Win32.2233
TrendMicro TROJ_GEN.R04AC0GL321
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lh
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38236424
Jiangmin Worm.Generic.arrm
Webroot W32.Trojan.Phorpiex
Avira HEUR/AGEN.1135016
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.34CEFD9
Kingsoft Win32.Heur.KVMH012.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2477108
Microsoft Worm:Win32/Woreflint.A!cl
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4630408
Acronis suspicious
McAfee GenericRXAA-FA!0A49900B4492
VBA32 BScope.Trojan.Phorpiex
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall TROJ_GEN.R04AC0GL321
Rising Trojan.Generic@ML.90 (RDML:au3XGGVEa3azlQ8PDqS7qw)
Yandex Trojan.Agent!URNI0gKxB58
Ikarus Worm.Win32.Phorpiex
eGambit Unsafe.AI_Score_99%
Fortinet W32/Phorpiex.V!worm
BitDefenderTheta AI:Packer.E127E6491E
AVG Win32:KadrBot [Trj]
Cybereason malicious.b4492f
Panda Adware/SecurityProtection
MaxSecure Trojan.Malware.300983.susgen

How to remove Worm:Win32/Woreflint.A!cl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

How to remove “Malware.AI.2670838656”?

The Malware.AI.2670838656 is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Malware.AI.3626015347 removal

The Malware.AI.3626015347 is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Trojan.Generic.35742373 removal instruction

The Trojan.Generic.35742373 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

How to remove “Win32.Virtob.4.Gen”?

The Win32.Virtob.4.Gen is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Application.Bundler.DomaIQ.Q (B) removal guide

The Application.Bundler.DomaIQ.Q (B) is considered dangerous by lots of security experts. When this infection is…

2 hours ago

Jatif.4890 information

The Jatif.4890 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago