Malware

Malware.AI.1026121103 information

Malware Removal

The Malware.AI.1026121103 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1026121103 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.1026121103?


File Info:

name: 7CC90C7780F1C778A8A9.mlw
path: /opt/CAPEv2/storage/binaries/9b47e2f5a991144cd60a2873eb588030def63f4a188a1c4aa41e56aac5a9ed11
crc32: E29A312B
md5: 7cc90c7780f1c778a8a93164bc7a0e8f
sha1: 9f8645a7689a22c158743794ac335e41776e8075
sha256: 9b47e2f5a991144cd60a2873eb588030def63f4a188a1c4aa41e56aac5a9ed11
sha512: deac39b3537aac94b6889c5842d5da531e08e0b1a5ed3aea2606965ae9316b44ec1b96b98c4c2199e35c1f2dd2bb6e21b3d42591d0deda176b5be72e67995d7d
ssdeep: 6144:LNFK+BxA6fk2S09Edo9iDBy2ZMrcFNrLhgI+A:LN0+XA6fk25x9wBymMrcfrL9+A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E242267CEC27AACF5FA85B6D1943C1A32277763E9A277430019393678D75133026CEA
sha3_384: 91e56dadf2fee18f4ee78e661d128e1040e0acaf4520c9ff0d6b11c071c01d3ab6c7bddba5edfc04e86bf5e731375020
ep_bytes: 60be00a06f008dbe0070d0ff5789e58d
timestamp: 2011-03-28 05:37:49

Version Info:

FileDescription: Evy Giworu Jyti
FileVersion: 6, 8, 1
LegalTrademarks: Wicubyb Opigy Vycymy Rylyxed Uga Ewasami Vanaxu Ysexino Onut Vyjo
LegalCopyright: © 2000 Uwakero Yri. Ipa Wose Matin.
ProductName: Ogyjo
Translation: 0x0409 0x04b0

Malware.AI.1026121103 also known as:

LionicTrojan.Win32.Generic.lt5d
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaiks.5538
FireEyeGeneric.mg.7cc90c7780f1c778
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeeGenericRXAA-AA!7CC90C7780F1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.113189
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0040f3931 )
AlibabaTrojanPSW:Win32/Kryptik.05a423a1
K7GWTrojan ( 0040f3931 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34212.mm0@aC6XyuC
VirITTrojan.Win32.Generic.AMMD
CyrenW32/A-4f779d06!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AXOT
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaiks.5538
NANO-AntivirusTrojan.Win32.Zbot.bskoev
SUPERAntiSpywareTrojan.Agent/Gen-PWS
TencentWin32.Trojan.Spy.Alsz
Ad-AwareGen:Variant.Jaiks.5538
EmsisoftGen:Variant.Jaiks.5538 (B)
ComodoTrojWare.Win32.Spy.Zbot.JZFT@4wtvuc
F-SecureTrojan.TR/Spy.Zbot.EB.291
DrWebTrojan.PWS.Panda.2977
VIPRETrojan.Win32.Zbot.dx (v)
TrendMicroTROJ_FAKEAV.SMJ9
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.dc
SophosMal/Generic-R + Troj/Zbot-EJN
GDataGen:Variant.Jaiks.5538
JiangminTrojanSpy.Zbot.cyaj
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Zbot.EB.291
Antiy-AVLTrojan/Win32.Unknown
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Jaiks.D15A2
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
VBA32BScope.Trojan.MTA.0661
ALYacGen:Variant.Jaiks.5538
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1026121103
TrendMicro-HouseCallTROJ_FAKEAV.SMJ9
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojanSpy.Zbot!WwAZcD1+Xlw
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.AY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.780f1c
PandaGeneric Malware

How to remove Malware.AI.1026121103?

Malware.AI.1026121103 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment