Malware

Malware.AI.359408772 removal tips

Malware Removal

The Malware.AI.359408772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.359408772 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.359408772?


File Info:

name: 57235F00C8BF0618BDE8.mlw
path: /opt/CAPEv2/storage/binaries/b09d842cf38cc314d2cc2ddcff3151885ec1e400ee1f5e965a71a7135126a1eb
crc32: E8B8B761
md5: 57235f00c8bf0618bde8dd41d610aef2
sha1: c723b98daf8d8fa56423c72571dfd70637b25164
sha256: b09d842cf38cc314d2cc2ddcff3151885ec1e400ee1f5e965a71a7135126a1eb
sha512: 6f048eed7b191792ecc2a8bee425a5a4087ad9e81c0b2eb742275709533bb9e600659bb4cea312562c5fb4f77d2c9fc5c56397be887ac521ce730c6829cc4a97
ssdeep: 12288:78ZTZGvW/yDKIxMhpbQWz9wQvtfAGYm1GQbGCS6DMuP:78/QcyDKYMhtaMGyGCrAu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AF423325BB23BE4C247303C5437E528F661ED9A1B3D4ABA9AC22C8F5C68173116C776
sha3_384: 06e11ec140a567552992195fb4049af36300c3c57324d835400bffb6b3f6e270083cb5b59eaf1f76f0dc9d752b7a5782
ep_bytes: 683a8b0d04e872710500000053657453
timestamp: 2012-05-11 19:20:02

Version Info:

FileVersion: 1.5.8.48
FileDescription: KongDao免费程序系统
ProductName: KongDao免费程序系统
ProductVersion: 1.5.8.48
CompanyName: KongDao免费程序系统
LegalCopyright: KongDao免费程序系统
Comments: KongDao免费程序系统
Translation: 0x0804 0x04b0

Malware.AI.359408772 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.57235f00c8bf0618
MalwarebytesMalware.AI.359408772
SangforTrojan.Win32.Save.a
Cybereasonmalicious.daf8d8
CyrenW32/SuspPack.BQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
RisingMalware.Undefined!8.C (TFE:5:li3kwr1RXFO)
DrWebTrojan.NtRootKit.14969
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Kingsoftmalware.kb.b.870
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win32.HackTool.R102795
BitDefenderThetaGen:NN.ZexaF.36722.TC0@aG2OAwob
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Casur
Cylanceunsafe
YandexTrojan.GenAsa!DANBnmphU1A
IkarusVirus.Win32.Heur
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.359408772?

Malware.AI.359408772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment