Categories: Malware

Should I remove “Malware.AI.2779428579”?

The Malware.AI.2779428579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2779428579 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2779428579?


File Info:

name: 923EAF4E7139CDBD06E6.mlwpath: /opt/CAPEv2/storage/binaries/e0dcf375fdcb4daefb4fb6dc7d0e4e07f999e3f04cce839e422367570ebb77a2crc32: 0EEB1067md5: 923eaf4e7139cdbd06e6f24e827107cesha1: ff79f443730cb15e6e5edd5a9eee42f65377ea5asha256: e0dcf375fdcb4daefb4fb6dc7d0e4e07f999e3f04cce839e422367570ebb77a2sha512: 85be6b056b66780c4a22226deb188434344ae3ef42ee200adab46541e9380dc88cbd850cca015a53f895b2f6bfcfe45b97a2591d2df1bf80bfbb0bbf7a2db2b2ssdeep: 6144:Os2/i3Z743GoS8lyVwxwTbOFtA1GVAqv5nNYGhwqBuHBTpOdNmvKIGAZTBO9NyvF:OsCi94owUMg4Wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189741886B9CA5CF3ED13027488D6D376133DBA908A13CF97E960993A4E53AE17DC5702sha3_384: 4b14d4a3fae3922b2e159bd3e220df7069a200e87260ac625d1edeb2d9a71ae4e4fc1705606d3e7b73e62ce653932ec7ep_bytes: 83ec0cc7051465420001000000e8befdtimestamp: 2021-10-02 15:57:30

Version Info:

0: [No Data]

Malware.AI.2779428579 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Emotet.L!c
MicroWorld-eScan Trojan.GenericKDZ.78827
FireEye Trojan.GenericKDZ.78827
McAfee Artemis!923EAF4E7139
Cylance Unsafe
Zillya Trojan.Emotet.Win32.61981
Sangfor Trojan.Win32.Emotet.vho
Alibaba Trojan:Win32/Emotet.49ff9efc
BitDefenderTheta Gen:NN.ZexaF.34212.v8Z@amSAbUhi
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R023H07J621
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.GenericKDZ.78827
Avast Win32:Malware-gen
Tencent Win32.Trojan-banker.Emotet.Hqli
Ad-Aware Trojan.GenericKDZ.78827
Sophos Generic PUA PP (PUA)
McAfee-GW-Edition Artemis
Emsisoft Trojan.GenericKDZ.78827 (B)
GData Trojan.GenericKDZ.78827
Jiangmin Trojan.Banker.Emotet.qve
Avira TR/Spy.Banker.tffgq
MAX malware (ai score=85)
Gridinsoft Ransom.Win32.Miner.sa
Arcabit Trojan.Generic.D133EB
ViRobot Trojan.Win32.Z.Agent.352199
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.vho
Microsoft Trojan:Win32/Mamson.A!ml
Cynet Malicious (score: 99)
VBA32 TrojanBanker.Emotet
ALYac Trojan.GenericKDZ.78827
Malwarebytes Malware.AI.2779428579
APEX Malicious
Ikarus PUA.CoinMiner
Fortinet Riskware/Application
AVG Win32:Malware-gen
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.74655265.susgen

How to remove Malware.AI.2779428579?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago