Malware

About “Malware.AI.799435288” infection

Malware Removal

The Malware.AI.799435288 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.799435288 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.799435288?


File Info:

name: 2788E9B67BBE311C4002.mlw
path: /opt/CAPEv2/storage/binaries/8c35bb3137e045d24a9dff2cc5653fd7213131dc3933c8e9bb8c4d905fd9b49f
crc32: 736D4FB9
md5: 2788e9b67bbe311c4002221f7ff1b7c5
sha1: 1a90db073a2d4cbdb335be06b20e1cda15e0cdfe
sha256: 8c35bb3137e045d24a9dff2cc5653fd7213131dc3933c8e9bb8c4d905fd9b49f
sha512: 36119a07ea2d73759b34168a8b75e474a41f9d567b4f4a471d5c8eb9c9cac35a038755693ff5c94711d1afa2d39b642b5147abc5fc763891d7f28b45e63fd63a
ssdeep: 6144:Kiy+bnr+tp0yN90QElrxjIHtqDsKqtYqsJIq1CyuR:aMrJy90eHtqVZpMyuR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF64E10BE7E89022E8B5177059F303C3153ABE615A7883DB674B6C5E0C73AA4B631767
sha3_384: 9ed789eb841b66454e91a3ed934b6baa457479f9abc1670045ff2160b3d29544661da55b6073e7cff840652a56672678
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Самоизвлечение CAB-файлов Win32
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0419 0x04b0

Malware.AI.799435288 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.2788e9b67bbe311c
CAT-QuickHealTrojan.MSIL
McAfeePWS-FDON!7E93BACBBC33
MalwarebytesMalware.AI.799435288
K7AntiVirusTrojan ( 0059e3df1 )
K7GWTrojan ( 0059e3df1 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.MSIL.EY
CyrenW32/KillAV.KMEF-6536
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Disabler.DR
APEXMalicious
ClamAVWin.Packed.Disabler-9987080-0
KasperskyUDS:Trojan.Win32.Zenpak.gen
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Ransom.Win32.Stop.gen
BaiduWin32.Trojan.Kryptik.jm
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPRETrojan.GenericKD.65331035
TrendMicroTROJ_GEN.R002C0PBK23
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Suspicious SFX
GDataGeneric.Trojan.PSEB.WGPCII
GoogleDetected
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmUDS:Trojan.Win32.Zenpak.gen
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
ALYacTrojan.GenericKD.65331035
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PBK23
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.MSIL.Disabler
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.67bbe3

How to remove Malware.AI.799435288?

Malware.AI.799435288 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment