Malware

Malware.AI.1160398411 removal tips

Malware Removal

The Malware.AI.1160398411 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1160398411 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Estonian
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
milliaoin.info
lionoi.adygeya.su
ionoiddi.mangyshlak.su
missidiowi.xyz
io90s8dudi.xyz

How to determine Malware.AI.1160398411?


File Info:

crc32: 277AB645
md5: 2109b1cb0082074783ef8e7e6cfcf8bf
name: 2109B1CB0082074783EF8E7E6CFCF8BF.mlw
sha1: 8aef177a04bae2b48faba0358051f996ca586ad0
sha256: 125acf9587d00ac482cf7e022d7fb2ddfc50deefd52770b059da00adbabdf82e
sha512: 8db3ba2816ab6978a5acb12a0cd8e28f7f99f52ad0e88d6d70fd21aa33edf3bea1b44dc904d3b94c5dfc339c63e543dad3d9d855bf65208297d3935dfe6d7bbf
ssdeep: 3072:wB7hD9c5sA8AWPa5GBLbmYgKydfw5p1fRaFC5q+RHLAk6vv:wrWsAHWFBLSYgD+pU2Ek6n
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.1160398411 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.GandCrypt.trv4
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.128715
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.771ff369
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b00820
CyrenW32/Kryptik.HB.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GJBR
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.GandCrypt.ffqmhj
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Backdoor.Mokes.Hmhl
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanDownloader.Godzilla.B@7tk49d
BitDefenderThetaGen:NN.ZexaF.34796.muW@aOmPBhjI
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.2109b1cb00820747
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.GandCrypt.hy
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1102756
eGambitUnsafe.AI_Score_88%
Antiy-AVLTrojan/Generic.ASMalwS.270D465
MicrosoftTrojan:Win32/Azorult!ml
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
GDataTrojan.BRMon.Gen.4
AhnLab-V3Win-Trojan/Gandcrab04.Exp
Acronissuspicious
McAfeePacked-FJJ!2109B1CB0082
MAXmalware (ai score=100)
VBA32BScope.Trojan.Vigorf
MalwarebytesMalware.AI.1160398411
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingTrojan.Generic@ML.100 (RDML:dVWQcFamL/I6Femm71DUKQ)
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.GJBV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCygQA

How to remove Malware.AI.1160398411?

Malware.AI.1160398411 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment