Categories: Malware

Malware.AI.1411499793 (file analysis)

The Malware.AI.1411499793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1411499793 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • EternalBlue behavior
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.blockcypher.com
hjhqmbxyinislkkt.1j9r76.top

How to determine Malware.AI.1411499793?


File Info:

crc32: 5B3C103Emd5: 570b26d3cd0ea6f79bb7842b3ca15fdename: 570B26D3CD0EA6F79BB7842B3CA15FDE.mlwsha1: 144d60d36d96d905eefc47d0a38dc869914b68basha256: a2e2b21dd802ae63878123d7bb507c89c966730f40de3a80222625c350857d2dsha512: ac2bb78b32241e5f34f3991294b3bd8c901e9b162c99e102e9c5737010e3e23f8c9bbdc723d97cdadd7cbc1cce3075e5d421555554e71bc4aa699e44891ef0b0ssdeep: 6144:IyL7o3VAjRHjPLn4ngywlZedJg6wB+kydnpCQitTq01tEb:vLmAjdjLn4gyqUnkydnpCjxitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2002-2015 New Softwares.netInternalName: FLComServCtrl.exeFileVersion: 7. 5. 2CompanyName: New Softwares.netProductName: Folder LockProductVersion: 7. 5. 2OriginalFilename: FLComServCtrlTranslation: 0x0409 0x04b0

Malware.AI.1411499793 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10731
MicroWorld-eScan Gen:Variant.Ransom.Cerber.321
FireEye Generic.mg.570b26d3cd0ea6f7
CAT-QuickHeal Ransom.Cerber.A4
McAfee Ransomware-GCQ!570B26D3CD0E
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005224381 )
BitDefender Gen:Variant.Ransom.Cerber.321
K7GW Trojan ( 0050b8561 )
Cybereason malicious.3cd0ea
BitDefenderTheta Gen:NN.ZexaF.34590.sq1@a8gjhgfi
Cyren W32/Cerber.F.gen!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/generic.ali2000010
NANO-Antivirus Trojan.Win32.Zerber.enupih
Tencent Malware.Win32.Gencirc.10bb8c46
Ad-Aware Gen:Variant.Ransom.Cerber.321
Emsisoft Gen:Variant.Ransom.Cerber.321 (B)
Comodo TrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
F-Secure Heuristic.HEUR/AGEN.1106833
Zillya Trojan.Zerber.Win32.1909
TrendMicro Ransom_HPCERBER.SMALY5A
McAfee-GW-Edition BehavesLike.Win32.Emotet.dc
Sophos ML/PE-A + Mal/Cerber-B
Ikarus Trojan.Crypt
Jiangmin Trojan.Zerber.bnr
Avira HEUR/AGEN.1106833
Antiy-AVL Trojan[Ransom]/Win32.Zerber
Microsoft Ransom:Win32/Cerber.J
Arcabit Trojan.Ransom.Cerber.321
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ransom.Cerber.321
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
ALYac Gen:Variant.Ransom.Cerber.321
MAX malware (ai score=85)
VBA32 Hoax.Zerber
Malwarebytes Malware.AI.1411499793
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FRGC
TrendMicro-HouseCall Ransom_HPCERBER.SMALY5A
Rising Ransom.Cerber!8.3058 (C64:YzY0OuN2v9HcWXlT)
Yandex Trojan.GenAsa!aRyoPuLXo6s
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.HJJV!tr
Webroot W32.Trojan.Gen
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.Filecoder.HgIASOkA

How to remove Malware.AI.1411499793?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago