Malware

Malware.AI.2646067961 removal

Malware Removal

The Malware.AI.2646067961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2646067961 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Gujarati
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.2646067961?


File Info:

name: CD8C5EA1FC40373DD973.mlw
path: /opt/CAPEv2/storage/binaries/1876d550d4e712b1ab4c7e9d3e0d8eb1cfce8bde1df075cec544910fb76c7265
crc32: C54D1937
md5: cd8c5ea1fc40373dd9738caed9ad7ef5
sha1: 8d781abf25c4a76abfaba69f721bb0f34da8f178
sha256: 1876d550d4e712b1ab4c7e9d3e0d8eb1cfce8bde1df075cec544910fb76c7265
sha512: b1b2a7592d88ca220fdcb9c8d7f6ce07805f25cfb64969e440a73da2288aab06e18d2d5ca5ba0780e44508d8af30f8527114da36f2d19358a2f1be1ae93f7536
ssdeep: 6144:ALUbKbrrSQfxJH8CyPwt3iD/450zTrVBaH63ogNju5Y1qp:ALUbyBz81wt6A50zvVPomu5Y0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2E459F579844A32E51674FDAE96D60247405C08900EDA126BB8FA469773F9FCC33A3E
sha3_384: 40ce35302ef1e99304bdac9908a38acbb9780853eb68cc8bce723725340dcb101d761ab443e7c29b2b0a2cb3c049715e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-13 19:45:38

Version Info:

0: [No Data]

Malware.AI.2646067961 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.21874
FireEyeGeneric.mg.cd8c5ea1fc40373d
ALYacIL:Trojan.MSILZilla.21874
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.21874
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.f25c4a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFSD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.21874
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.21874
SophosML/PE-A
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.21874 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D5572
GDataIL:Trojan.MSILZilla.21874
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C5209292
Acronissuspicious
McAfeeArtemis!CD8C5EA1FC40
MAXmalware (ai score=86)
MalwarebytesMalware.AI.2646067961
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:YtOCjovXAxvi0974fofQ5Q)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFSD!tr
BitDefenderThetaGen:NN.ZemsilF.34806.Pm0@aCBNSRkG
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.2646067961?

Malware.AI.2646067961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment