Malware

Malware.AI.1156694958 removal guide

Malware Removal

The Malware.AI.1156694958 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1156694958 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.xyhai.cn
sdk.51.la
collect-v6.51.la
www.xindongwaimai.us
img.alicdn.com
www.dnfxiao9.com
www.bing.com

How to determine Malware.AI.1156694958?


File Info:

crc32: F148B295
md5: be6682220f75e3aa74f5152cab323046
name: BE6682220F75E3AA74F5152CAB323046.mlw
sha1: f1a7e9abd605d4e26839de9b9dff8ca8c3372bde
sha256: 20f8b7cdd90dfcd344d08b8f1a238f6917a7fcf6329bbc6b09af04f69951f499
sha512: 5cddd0fc2ec7ec425e27879cff01a690ac7ceea3fb7fa4c4298d1078ed95f64f043d5f2e7947aa45b1e7934cd2f577d2168551d83bf01507b21b79cc028703b4
ssdeep: 24576:+QlN3ZR8+wGveg3O+BZMaGsLAWbAAzIZ6WUyfOqqJIGql8S598kzV2Shs:+cDR8Yv7ZTTW5fXqJkl1Ths
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.1156694958 also known as:

K7AntiVirusTrojan ( 005246d51 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Heur.PWSIME.1
CylanceUnsafe
ZillyaBackdoor.BlackHole.Win32.2752
AlibabaRiskWare:Win32/IMEStartup.958bacce
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.20f75e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.QQTen.NAN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9781690-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.PWSIME.1
NANO-AntivirusTrojan.Win32.BlackHole.dcfsm
MicroWorld-eScanGen:Heur.PWSIME.1
TencentWin32.Trojan.Imeinject.Phzy
Ad-AwareGen:Heur.PWSIME.1
SophosGeneric ML PUA (PUA)
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34294.yzWbaCbiO1ob
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.be6682220f75e3aa
EmsisoftGen:Heur.PWSIME.1 (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Malware.Heur_Generic.A.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.PWSIME.1
GDataGen:Heur.PWSIME.1
Acronissuspicious
McAfeeArtemis!BE6682220F75
MAXmalware (ai score=81)
VBA32HackTool.Sniffer.WpePro
MalwarebytesMalware.AI.1156694958
PandaGeneric Malware
YandexBackdoor.BlackHole!f8Cl65GyCSU
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.1156694958?

Malware.AI.1156694958 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment