Malware

Malware.AI.2779017298 removal

Malware Removal

The Malware.AI.2779017298 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2779017298 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Malware.AI.2779017298?


File Info:

name: 353B3A1BA3C6E06D2F20.mlw
path: /opt/CAPEv2/storage/binaries/73e9553abd21be8402ff4e00809a91123c51ab08cb195d6469a83a4f10434bb2
crc32: 562C9CE6
md5: 353b3a1ba3c6e06d2f20e7450906c53c
sha1: da619dc372922c92e942362dc4497a11cee9d672
sha256: 73e9553abd21be8402ff4e00809a91123c51ab08cb195d6469a83a4f10434bb2
sha512: a3df3957ceeab58e0b3f64963ae62fa031f42adb8c68287039fa45dd09c2a8318b140b364bab6cb4846a839df2f085fa1aef7ec388cdf97a7e03e5f43ad4e0f5
ssdeep: 49152:Ct47yVvSWPU6qOc50dTTu0ddAU0RdV0dS:Oqmh97AUE2E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE75AE23A110C4A2D12416B126EA1B387DBC5B606CB4C667FBD4EDB26FB1531DF4EA0D
sha3_384: 2490753a73b53b4faf49bbd544d9b6cf6f849a7e7f6dbc5822489878f2bc5e8618d9340b80356a8a8822dcdcbec1775c
ep_bytes: 558bec6aff6860dc4600687049450064
timestamp: 2021-06-01 23:12:35

Version Info:

FileVersion: 1.0.0.0
FileDescription:
ProductName: 1
ProductVersion: 1.0.0.0
CompanyName:
LegalCopyright:
Comments:
Translation: 0x0804 0x04b0

Malware.AI.2779017298 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebDLOADER.Trojan
FireEyeGeneric.mg.353b3a1ba3c6e06d
CylanceUnsafe
ZillyaTrojan.Gotango.Win32.2072
SangforVirus.Win32.Save.a
K7AntiVirusAdware ( 00506e8d1 )
AlibabaTrojan:Win32/Gotango.4ca6d2b5
K7GWAdware ( 00506e8d1 )
Cybereasonmalicious.372922
BitDefenderThetaGen:NN.ZexaF.34212.Hr1@ayOUmjjb
CyrenW32/Trojan.LTUA-6967
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0RB222
Paloaltogeneric.ml
ClamAVWin.Malware.Blamon-9804417-0
KasperskyHEUR:Trojan.Win32.Gotango.gen
NANO-AntivirusTrojan.Win32.Gotango.iwcvye
AvastWin32:Malware-gen
RisingTrojan.Gotango!8.19B3 (CLOUD)
SophosMal/Generic-R
TrendMicroTROJ_GEN.R002C0RB222
McAfee-GW-EditionBehavesLike.Win32.CoinMiner.th
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73811808.susgen
AviraTR/Spy.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.338B147
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmHEUR:Trojan.Win32.Gotango.gen
GDataWin32.Trojan-Spy.KrBanker.XTAKH4
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Reputation.C4406054
Acronissuspicious
McAfeeGenericRXAA-AA!353B3A1BA3C6
VBA32BScope.Backdoor.BlackMoon
MalwarebytesMalware.AI.2779017298
APEXMalicious
TencentWin32.Trojan.Obfuscator.Lhxb
YandexTrojan.Gotango!9NE8wVxNCpA
IkarusAdWare.Win32.BlackMoon
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Malware.AI.2779017298?

Malware.AI.2779017298 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment