Malware

About “Malware.AI.2698790379” infection

Malware Removal

The Malware.AI.2698790379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2698790379 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.2698790379?


File Info:

crc32: 8D1AC738
md5: d1cc5570d785b34724fa0682a6071227
name: D1CC5570D785B34724FA0682A6071227.mlw
sha1: cf442a0d649651dbc3d1e35e1803e47669be7d15
sha256: b9bacacd8c4ca9d0988463b02247e4508c912b0d18f20dbdb4132ddea7714c96
sha512: 8145da83038c1c2650efa2d1ff93d464275c1283befa885b84ed78699f090cb5636d3f7e1c7bc211ccaad1c8fa927fa59132b6c18a148a181d7d30e845419138
ssdeep: 12288:TfKqMjcAySxsG9pnIGDO1TZQcX0PU/K1t:eFYSxZT+lZxX0H
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.7.4.0
InternalName: ConsoleApp17.exe
FileVersion: 2.7.4.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.7.4.0
FileDescription: Telegram Desktop
OriginalFilename: ConsoleApp17.exe

Malware.AI.2698790379 also known as:

CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:MSIL/Kryptik.78999c16
Cybereasonmalicious.d64965
CyrenW32/MSIL_Kryptik.UZ.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ABQF
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderGen:Variant.Bulz.532662
MicroWorld-eScanGen:Variant.Bulz.532662
Ad-AwareGen:Variant.Bulz.532662
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34758.Dm0@aKXgNdd
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.d1cc5570d785b347
EmsisoftGen:Variant.Bulz.532662 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.D820B6
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Bulz.532662
McAfeeArtemis!D1CC5570D785
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2698790379
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABPO!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.2698790379?

Malware.AI.2698790379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment