Malware

Malware.AI.1660249958 removal

Malware Removal

The Malware.AI.1660249958 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1660249958 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.1660249958?


File Info:

name: CA11CE7B86B94D46328A.mlw
path: /opt/CAPEv2/storage/binaries/11f618ee53ca65bd1fb3ee7ddc0f1cd9608a9764d99cba671c39a9aa8546be00
crc32: 41CCF5CE
md5: ca11ce7b86b94d46328a53a3a7dfbe0c
sha1: 26a201705e74ba31eb01b963ecb2103874207da8
sha256: 11f618ee53ca65bd1fb3ee7ddc0f1cd9608a9764d99cba671c39a9aa8546be00
sha512: dfbbd3a25173e2e299dd5d48c52caeee7e3beb94edc5208f8d83956af73ae025617336cdb6df024b9773d0e8f6b6587d62d7b5e4fc5b24f3390fcdb503f56e9d
ssdeep: 1536:tuVOmWNXrzL7cunadtYnp4PcEpAh1fpTZTP+dYxdZ8jiinadiQhuK10Jc:tuVrWVOYp4Pc1hNx+dSZfiadiQhv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D9312319EEE0649F8E227F51D6A1061729F582102E4B05FEEE523593E6CF924D2CF4E
sha3_384: 21cd9217b89f3fa9be5cf59485b4d6aae5b713a3cf5f9f719246a9b59dcf918741bd79306906d0147da26be382504e37
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2005-11-01 18:31:38

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Malware.AI.1660249958 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.lh2q
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.383
CynetMalicious (score: 100)
FireEyeGeneric.mg.ca11ce7b86b94d46
McAfeeGenericRXAA-AA!CA11CE7B86B9
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforTrojan.Win32.Kryptik.KRS
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.8d3fb38e
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b86b94
BitDefenderThetaGen:NN.ZexaF.34232.fmKfa0aFZGjc
VirITTrojan.Win32.Panda.OT
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallTROJ_CRYPTR.SMKV
ClamAVWin.Trojan.Diple-8215
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fragtor.58687
NANO-AntivirusTrojan.Win32.Diple.bafnkx
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
MicroWorld-eScanGen:Variant.Fragtor.58687
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Diple.Sxnt
Ad-AwareGen:Variant.Fragtor.58687
SophosML/PE-A + Mal/FakeAV-IX
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.Diple.Win32.575
TrendMicroTROJ_CRYPTR.SMKV
EmsisoftGen:Variant.Fragtor.58687 (B)
IkarusTrojan.Win32.Spyeye
GDataGen:Variant.Fragtor.58687
JiangminTrojan/Generic.epig
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1F4C9A
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Diple.91648.AI[UPX]
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Variant.Fragtor.58687
TACHYONTrojan/W32.Diple.91648.B
MalwarebytesMalware.AI.1660249958
APEXMalicious
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!T5SvBUQhkXs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1873679.susgen
FortinetW32/Kryptik.NAS!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1660249958?

Malware.AI.1660249958 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment