Malware

About “Malware.AI.4245801305” infection

Malware Removal

The Malware.AI.4245801305 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4245801305 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4245801305?


File Info:

name: 91BCCA012C95EF62DEC0.mlw
path: /opt/CAPEv2/storage/binaries/b034c67732a342d5a94d1cb2af37c2edf66c276d65353a5b39e4c71fa959ce69
crc32: 9B353103
md5: 91bcca012c95ef62dec09039084bc582
sha1: d202cdd9a93c3b1327563def2da4f230bf9e1996
sha256: b034c67732a342d5a94d1cb2af37c2edf66c276d65353a5b39e4c71fa959ce69
sha512: ac02351b667288c180016b92de810b1befb2bec09177af4ce92b775bcb885be1e15b9d701470418bca48cdbfbbedd6d6b23f434945ec3ba44ff64822b6f91561
ssdeep: 24576:lFadcSgd22GHd1rRuWH18I3fFVtyjT1YAjxGYuVUFwySQ:Xad7gdY9PHn9cTaAjxhuwV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F2502A75C87F9A4E5E716F7BB2BD2FF071E15008B0AB15E40E219AFC40B549DD48836
sha3_384: 8ce2cdea9bc447e0e4483e873a89b7049fba61ed35d0fcfc1271ab6d1da20d7459c23905b6341329ef226778baa97eb9
ep_bytes: be000000005309d25f21c001d201d283
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4245801305 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.883920
FireEyeGeneric.mg.91bcca012c95ef62
McAfeeGlupteba-FTTQ!91BCCA012C95
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Kryptik.08c2b5e7
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.ECA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GJIX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.883920
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce7ae9
Ad-AwareGen:Variant.Razy.883920
EmsisoftGen:Variant.Razy.883920 (B)
TrendMicroTROJ_GEN.R002C0PB222
McAfee-GW-EditionBehavesLike.Win32.Glupteba.fc
SophosML/PE-A + Troj/Agent-BGOS
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.883920
eGambitUnsafe.AI_Score_94%
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.331AF71
GridinsoftRansom.Win32.Wacatac.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
BitDefenderThetaAI:Packer.F08176A81E
ALYacGen:Variant.Razy.883920
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4245801305
TrendMicro-HouseCallTROJ_GEN.R002C0PB222
RisingTrojan.Kryptik!1.BF57 (CLOUD)
YandexTrojan.Agent!PmGTOiZEs4s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.12c95e
PandaTrj/CI.A

How to remove Malware.AI.4245801305?

Malware.AI.4245801305 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment