Categories: Malware

Malware.AI.4255838501 removal

The Malware.AI.4255838501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4255838501 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • CAPE detected the EnigmaStub malware family
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.4255838501?


File Info:

name: 1CC510191F7BC798A4BC.mlwpath: /opt/CAPEv2/storage/binaries/12b3c2b867d5b0fc4ecdc549123cf0246a26d11bc3f9b4246a9b7cfdf3b24bc8crc32: F0080EE8md5: 1cc510191f7bc798a4bc440c10bcf667sha1: ebcd072b16f774ed4e761c7ad5510d35af12275fsha256: 12b3c2b867d5b0fc4ecdc549123cf0246a26d11bc3f9b4246a9b7cfdf3b24bc8sha512: 33af3fd4694b59821a03b3ee2b4b489fc09aceadbab9a414a650304445516919a442e2248876e127a3f54c212aabfb758bae134727d34ef8695b94f120c0d404ssdeep: 24576:AUIDtGzBSrRF8NCRWS4ktuzdXkBsXPYyS+ehJLXR:ApGzBSrvXRfgzduyqJtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17F1523DB528A4744DEBEB37AADA50D0A2E362C29D3941F74481F31DA5B7B7CC4BC6804sha3_384: 25b0dbcea1f489c07a8f49c5ff62cac201a06eafaad2d6ed152c3a2e94c3cf50a9547bcd6e704cbf46943e7c4e58f17eep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2019-05-29 09:15:21

Version Info:

Translation: 0x0000 0x04b0Comments: WhatSenderCompanyName: WhatSenderFileDescription: WhatSenderFileVersion: 4.5.0.0InternalName: BulkWhatsappSender.exeLegalCopyright: Copyright © WhatSenderLegalTrademarks: OriginalFilename: BulkWhatsappSender.exeProductName: WhatSenderProductVersion: 4.5.0.0Assembly Version: 4.5.0.0

Malware.AI.4255838501 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34462911
FireEye Generic.mg.1cc510191f7bc798
CAT-QuickHeal Trojan.Generic
McAfee Artemis!1CC510191F7B
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/TScope.d6f444ad
BitDefenderTheta Gen:NN.ZexaF.34182.3y0@aGqulYh
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9837401-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.34462911
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Ecbd
Emsisoft Trojan.GenericKD.34462911 (B)
Zillya Trojan.Generic.Win32.823015
TrendMicro TROJ_GEN.R002C0WKR21
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos Generic ML PUA (PUA)
Jiangmin Trojan.Generic.dkeix
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASBOL.C669
Microsoft Backdoor:Win32/Bladabindi!ml
ViRobot Trojan.Win32.Z.Agent.916992.CE
GData Trojan.GenericKD.34462911
Cynet Malicious (score: 100)
VBA32 Trojan.Wacatac
ALYac Trojan.GenericKD.34462911
Malwarebytes Malware.AI.4255838501
TrendMicro-HouseCall TROJ_GEN.R002C0WKR21
Rising Trojan.Occamy!8.F1CD (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Generic!tr
AVG Win32:Malware-gen
Cybereason malicious.91f7bc
Panda Trj/CI.A

How to remove Malware.AI.4255838501?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago