Malware

Malware.AI.2105626678 removal guide

Malware Removal

The Malware.AI.2105626678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2105626678 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.2105626678?


File Info:

name: 8841C20833F9F05124BA.mlw
path: /opt/CAPEv2/storage/binaries/a4c4de2c2bd78c284ebee904b2cf7c8c430420325a9550b42e440276a6b1dec7
crc32: 3FC037C8
md5: 8841c20833f9f05124baadb17e1a5359
sha1: 6b43cbd8312ca7d76d1ccd5b1284c6cf403c89e4
sha256: a4c4de2c2bd78c284ebee904b2cf7c8c430420325a9550b42e440276a6b1dec7
sha512: e67604ee7b50b7b6478026d380ef517bc5c141a706a9b51b2f30a4685cac03b6e866d831746008d016983c8df8ac44efc6845857b227da47f466e24300f934d4
ssdeep: 3072:t2vqT/YE+MFA2bTLGCZAxkGIsx5OtzPwe:tYqsYFLTLHCxkEgFP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189B3F187B5CA2F10C370597EB04FFF76E521A9557D24E240E7AE0B03D1BAF0425A726A
sha3_384: c8efcf07dc0497714253cec06d2edf951c19f28b3cc248cff5fa0707b632409b5ae401229ca9b7086d73050cbbe41882
ep_bytes: 60be0060d3008dbe00b06cffc7870380
timestamp: 2007-01-09 15:38:09

Version Info:

0: [No Data]

Malware.AI.2105626678 also known as:

LionicTrojan.Win32.Jorik.ljaD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDV.188651
FireEyeGeneric.mg.8841c20833f9f051
ALYacTrojan.Dropper.Oficla.41984
CylanceUnsafe
ZillyaTrojan.Oficla.Win32.913
SangforTrojan.Win32.Generic.K
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Oficla.4aee4595
K7GWTrojan ( 001ff9bb1 )
K7AntiVirusTrojan ( 001ff9bb1 )
BitDefenderThetaGen:NN.ZexaF.34232.gmGfaClwOzpi
VirITTrojan.Win32.Crypt.AHNF
CyrenW32/FakeAlert.UMZY-8966
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Oficla.JU
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Generic-42
KasperskyTrojan.Win32.Oficla.mlu
BitDefenderTrojan.Generic.KDV.188651
NANO-AntivirusTrojan.Win32.Oficla.ctpca
SUPERAntiSpywareTrojan.Agent/Gen-PWS
TencentWin32.Trojan.Oficla.Eadd
Ad-AwareTrojan.Generic.KDV.188651
TACHYONTrojan/W32.Oficla.9733120
EmsisoftTrojan.Generic.KDV.188651 (B)
ComodoMalware@#hja8m2wy3j2z
DrWebTrojan.DownLoad3.22491
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroTROJ_OFICLA.EX
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-R + Troj/FakeAV-DIG
Paloaltogeneric.ml
GDataTrojan.Generic.KDV.188651
JiangminTrojan/Oficla.api
WebrootW32.Trojan.Gen
AviraTR/AD.Inject.mulnh
Antiy-AVLTrojan/Win32.Oficla
KingsoftWin32.Malware.Heur_Generic.B.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Generic.KDV.D2E0EB
ViRobotTrojan.Win32.Oficla.108032
ZoneAlarmTrojan.Win32.Oficla.mlu
MicrosoftTrojan:Win32/Oficla.AE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Oficla.C118876
McAfeeGeneric.gv
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.2105626678
TrendMicro-HouseCallTROJ_OFICLA.EX
RisingTrojan.Oficla!8.E3F (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaTrj/WLT.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2105626678?

Malware.AI.2105626678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment