Malware

How to remove “Malware.AI.1124969010”?

Malware Removal

The Malware.AI.1124969010 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1124969010 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.1124969010?


File Info:

name: D668EAE8341477E82DBD.mlw
path: /opt/CAPEv2/storage/binaries/d2dba961e8364810a65bbaab6b79a54ada0e0cffa245335925f7d94600b93c99
crc32: E1F6E409
md5: d668eae8341477e82dbdf1ce22cc1992
sha1: cc558c3b5d31216666c45284bb6e55e1d4247968
sha256: d2dba961e8364810a65bbaab6b79a54ada0e0cffa245335925f7d94600b93c99
sha512: 8f81b12a4c64535503b52689d34df49969cb37fe2ae74143b2a8b708a12fe12985c8d655308f63ef60e6cd9cc0bc1d4fe45aea1a390259e9aa133e1977b47131
ssdeep: 12288:AnMWgyoSSSPAgSfTJ0bzuCwimlLGpQlYBMl3PV34sok:ffCSCHPz5hQlMU3d34
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5C4011A7036A732E10C8730D7A36D7DB6366D63D9021FCA7BB0FB4E28B49A52617C51
sha3_384: df625ffd4d8d47341039350e06ea4b4050f0ca73789d12b5831c7b2f607cbc96dcf62cf7ca3e8c0e570b48eb655ecf55
ep_bytes: 60be00f048008dbe0020f7ff5783cdff
timestamp: 2021-12-22 11:25:08

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: MAC地址生成器
ProductVersion: 1.0.0.0
CompanyName: 何俊波
LegalCopyright: 何俊波 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.1124969010 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.39200
FireEyeGeneric.mg.d668eae8341477e8
ALYacGen:Variant.Jaik.39200
CylanceUnsafe
SangforTrojan.Win32.Tiggre.rfn
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.834147
BitDefenderThetaGen:NN.ZexaF.34212.KmKfaKqPIRcb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
BitDefenderGen:Variant.Jaik.39200
AvastFileRepMalware
Ad-AwareGen:Variant.Jaik.39200
EmsisoftGen:Variant.Jaik.39200 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
TrendMicroTROJ_GEN.R002C0PB422
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosGeneric PUA MM (PUA)
IkarusTrojan.Win32.Tonmye
GDataWin32.Application.PUPStudio.A
Antiy-AVLTrojan/Generic.ASCommon.FA
GridinsoftRansom.Win32.Miner.sa
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic.rp
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1124969010
TrendMicro-HouseCallTROJ_GEN.R002C0PB422
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.GenAsa!l52HlZw4oq0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.65CA!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.1124969010?

Malware.AI.1124969010 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment