Malware

Malware.AI.1872791256 information

Malware Removal

The Malware.AI.1872791256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1872791256 virus can do?

  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.1872791256?


File Info:

crc32: 685AC1A3
md5: f6ca0052f508770f499eaddb5dfdefa5
name: F6CA0052F508770F499EADDB5DFDEFA5.mlw
sha1: 83b1cdaa08b1e5c32b5baed55c22608ce9d01944
sha256: 01dccd80e7c6948853bacb394d25995d5886f84c05bfbb506b4c5862d8221901
sha512: cc6c3739d611d66a7b3aeb248212c97cad3341e989d0855dd2d960464b656eb2cb4facaff0bda95632d415e40d06f94af2e13c6105caa1263a9bfb4f21dde2d1
ssdeep: 12288:8AIfVYIdFMXgcisxVmXldFPaNGhC5VMgSxLH49TWwp8u911p0ziyMtSUPaTfrgKy:2V5zMbiMVAlbPaNG2egFTW+8AsiAUPa6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.7.4.0
InternalName: ConsoleApp18.exe
FileVersion: 2.7.4.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.7.4.0
FileDescription: Telegram Desktop
OriginalFilename: ConsoleApp18.exe

Malware.AI.1872791256 also known as:

K7AntiVirusTrojan ( 0057df2d1 )
LionicTrojan.MSIL.Seraph.a!c
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.37373837
K7GWTrojan ( 0057df2d1 )
Cybereasonmalicious.a08b1e
CyrenW32/MSIL_Agent.BCR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FIQC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
AlibabaTrojanDownloader:MSIL/GenKryptik.f0c7b9e6
MicroWorld-eScanTrojan.GenericKD.37373837
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.37373837
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.f6ca0052f508770f
EmsisoftTrojan.GenericKD.37373837 (B)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:Win32/AgentTesla!ml
GDataTrojan.GenericKD.37373837
McAfeeRDN/Generic.grp
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1872791256
TrendMicro-HouseCallTROJ_GEN.R06CH0DH921
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.FIRC!tr
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Generic.HgIASaAA

How to remove Malware.AI.1872791256?

Malware.AI.1872791256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment