Malware

Malware.AI.1411499793 (file analysis)

Malware Removal

The Malware.AI.1411499793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1411499793 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Malware.AI.1411499793?


File Info:

crc32: 5B3C103E
md5: 570b26d3cd0ea6f79bb7842b3ca15fde
name: 570B26D3CD0EA6F79BB7842B3CA15FDE.mlw
sha1: 144d60d36d96d905eefc47d0a38dc869914b68ba
sha256: a2e2b21dd802ae63878123d7bb507c89c966730f40de3a80222625c350857d2d
sha512: ac2bb78b32241e5f34f3991294b3bd8c901e9b162c99e102e9c5737010e3e23f8c9bbdc723d97cdadd7cbc1cce3075e5d421555554e71bc4aa699e44891ef0b0
ssdeep: 6144:IyL7o3VAjRHjPLn4ngywlZedJg6wB+kydnpCQitTq01tEb:vLmAjdjLn4gyqUnkydnpCjxi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2002-2015 New Softwares.net
InternalName: FLComServCtrl.exe
FileVersion: 7. 5. 2
CompanyName: New Softwares.net
ProductName: Folder Lock
ProductVersion: 7. 5. 2
OriginalFilename: FLComServCtrl
Translation: 0x0409 0x04b0

Malware.AI.1411499793 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10731
MicroWorld-eScanGen:Variant.Ransom.Cerber.321
FireEyeGeneric.mg.570b26d3cd0ea6f7
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-GCQ!570B26D3CD0E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Variant.Ransom.Cerber.321
K7GWTrojan ( 0050b8561 )
Cybereasonmalicious.3cd0ea
BitDefenderThetaGen:NN.ZexaF.34590.sq1@a8gjhgfi
CyrenW32/Cerber.F.gen!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
KasperskyHEUR:Trojan.Win32.Generic
AlibabaRansom:Win32/generic.ali2000010
NANO-AntivirusTrojan.Win32.Zerber.enupih
TencentMalware.Win32.Gencirc.10bb8c46
Ad-AwareGen:Variant.Ransom.Cerber.321
EmsisoftGen:Variant.Ransom.Cerber.321 (B)
ComodoTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
F-SecureHeuristic.HEUR/AGEN.1106833
ZillyaTrojan.Zerber.Win32.1909
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
SophosML/PE-A + Mal/Cerber-B
IkarusTrojan.Crypt
JiangminTrojan.Zerber.bnr
AviraHEUR/AGEN.1106833
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.Ransom.Cerber.321
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Cerber.321
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
ALYacGen:Variant.Ransom.Cerber.321
MAXmalware (ai score=85)
VBA32Hoax.Zerber
MalwarebytesMalware.AI.1411499793
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.FRGC
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingRansom.Cerber!8.3058 (C64:YzY0OuN2v9HcWXlT)
YandexTrojan.GenAsa!aRyoPuLXo6s
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Kryptik.HJJV!tr
WebrootW32.Trojan.Gen
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Filecoder.HgIASOkA

How to remove Malware.AI.1411499793?

Malware.AI.1411499793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment