Malware

Malware.AI.4255838501 removal

Malware Removal

The Malware.AI.4255838501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4255838501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • CAPE detected the EnigmaStub malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.4255838501?


File Info:

name: 1CC510191F7BC798A4BC.mlw
path: /opt/CAPEv2/storage/binaries/12b3c2b867d5b0fc4ecdc549123cf0246a26d11bc3f9b4246a9b7cfdf3b24bc8
crc32: F0080EE8
md5: 1cc510191f7bc798a4bc440c10bcf667
sha1: ebcd072b16f774ed4e761c7ad5510d35af12275f
sha256: 12b3c2b867d5b0fc4ecdc549123cf0246a26d11bc3f9b4246a9b7cfdf3b24bc8
sha512: 33af3fd4694b59821a03b3ee2b4b489fc09aceadbab9a414a650304445516919a442e2248876e127a3f54c212aabfb758bae134727d34ef8695b94f120c0d404
ssdeep: 24576:AUIDtGzBSrRF8NCRWS4ktuzdXkBsXPYyS+ehJLXR:ApGzBSrvXRfgzduyqJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F1523DB528A4744DEBEB37AADA50D0A2E362C29D3941F74481F31DA5B7B7CC4BC6804
sha3_384: 25b0dbcea1f489c07a8f49c5ff62cac201a06eafaad2d6ed152c3a2e94c3cf50a9547bcd6e704cbf46943e7c4e58f17e
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2019-05-29 09:15:21

Version Info:

Translation: 0x0000 0x04b0
Comments: WhatSender
CompanyName: WhatSender
FileDescription: WhatSender
FileVersion: 4.5.0.0
InternalName: BulkWhatsappSender.exe
LegalCopyright: Copyright © WhatSender
LegalTrademarks:
OriginalFilename: BulkWhatsappSender.exe
ProductName: WhatSender
ProductVersion: 4.5.0.0
Assembly Version: 4.5.0.0

Malware.AI.4255838501 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34462911
FireEyeGeneric.mg.1cc510191f7bc798
CAT-QuickHealTrojan.Generic
McAfeeArtemis!1CC510191F7B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TScope.d6f444ad
BitDefenderThetaGen:NN.ZexaF.34182.3y0@aGqulYh
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-9837401-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.34462911
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ecbd
EmsisoftTrojan.GenericKD.34462911 (B)
ZillyaTrojan.Generic.Win32.823015
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosGeneric ML PUA (PUA)
JiangminTrojan.Generic.dkeix
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftBackdoor:Win32/Bladabindi!ml
ViRobotTrojan.Win32.Z.Agent.916992.CE
GDataTrojan.GenericKD.34462911
CynetMalicious (score: 100)
VBA32Trojan.Wacatac
ALYacTrojan.GenericKD.34462911
MalwarebytesMalware.AI.4255838501
TrendMicro-HouseCallTROJ_GEN.R002C0WKR21
RisingTrojan.Occamy!8.F1CD (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Cybereasonmalicious.91f7bc
PandaTrj/CI.A

How to remove Malware.AI.4255838501?

Malware.AI.4255838501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment