Malware

Malware.AI.1786093977 removal guide

Malware Removal

The Malware.AI.1786093977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1786093977 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the StormKitty malware family

How to determine Malware.AI.1786093977?


File Info:

name: CEB6185224DAADC38350.mlw
path: /opt/CAPEv2/storage/binaries/45f2f1a9d7f556eaf2c1bd41f970bdb3df515a3cdff6739e2527c6b234b79aaf
crc32: FC567F20
md5: ceb6185224daadc383506ba21a711972
sha1: efafad43ccf1908c339f33d4eb82271c6898c218
sha256: 45f2f1a9d7f556eaf2c1bd41f970bdb3df515a3cdff6739e2527c6b234b79aaf
sha512: d13701e6714e91586ea19f67e7e70772d4f2cb3dc5dee6258f19fc3d1eca84ac6b47430ce536cb59b68fbd03e374dbf185e5eddd1feb3cf0129997925027de97
ssdeep: 6144:gO7iF9ql05+72gDwUxUZaOUZPFoKEgzlrDnp01tidNK:dWiO+7zD9mYnZPFn1rDnq1E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179347E5537E59E0BD25766BD4AA0F338E179EAC07A33C7458B726C49FE2AF482C801C5
sha3_384: 52fc50f41ef26c5ea015076ffcacc88c6d4612cc5b33d4326eec11c5a38bbaf5a68b3335722bb7aa16c4ba5b54528b8b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-01 20:45:47

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: faf.exe
LegalCopyright:
OriginalFilename: faf.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.1786093977 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Disco.i!c
MicroWorld-eScanIL:Trojan.MSILZilla.4694
FireEyeGeneric.mg.ceb6185224daadc3
ALYacIL:Trojan.MSILZilla.4694
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.4694
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 005741041 )
BitDefenderIL:Trojan.MSILZilla.4694
K7GWPassword-Stealer ( 005741041 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34742.pm0@aiol3Si
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.SCI
TrendMicro-HouseCallTROJ_GEN.R002C0RG122
Paloaltogeneric.ml
ClamAVWin.Malware.Msilzilla-9943956-0
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
AlibabaTrojanPSW:MSIL/Disco.ee7bb37c
TencentMsil.Trojan-qqpass.Qqrob.Tcvu
Ad-AwareIL:Trojan.MSILZilla.4694
SophosML/PE-A + Troj/Steal-CQL
DrWebTrojan.PWS.DiscordNET.50
TrendMicroTROJ_GEN.R002C0RG122
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.4694 (B)
APEXMalicious
AviraHEUR/AGEN.1202480
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
GDataMSIL.Trojan-Stealer.DiscordStealer.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C4991691
McAfeeArtemis!CEB6185224DA
MalwarebytesMalware.AI.1786093977
RisingStealer.Agent!8.C2 (CLOUD)
IkarusTrojan.MSIL.PSW
FortinetMSIL/Agent.SCI!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.3ccf19
AvastWin32:PWSX-gen [Trj]

How to remove Malware.AI.1786093977?

Malware.AI.1786093977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment