Malware

Malware.AI.1746482719 removal tips

Malware Removal

The Malware.AI.1746482719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1746482719 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1746482719?


File Info:

name: 0D6663128174D6167C65.mlw
path: /opt/CAPEv2/storage/binaries/77e2dc689d04fbedfa9c28be2503b471a012fa10d96b3bf419e9401fbc7e4db6
crc32: 918D22AA
md5: 0d6663128174d6167c65ca1f5c9b620c
sha1: 3889a07f3966b3b6707ae8fd8c92fa276164c452
sha256: 77e2dc689d04fbedfa9c28be2503b471a012fa10d96b3bf419e9401fbc7e4db6
sha512: 6ca1b845f8ac4b0f01e6f1236741dd899cad453d0a00e0b0350a01d9a735cae735d2cc680f2c320530430ff1b3dba85813d42e847e3dae5e8510e3ef7b65f6dc
ssdeep: 24576:ywFIV5FQGUDTaEmLz3npcU5iWSKpK7MM5w0wFS6btxWDxC25N9KLH3MOE:yVu/DTajz3ndSMK7LJaSKuN35N9gcO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10675128B188FCC02F863DC72560713E2456A5F6992BD0A632136F569D7BD41F2BB83E4
sha3_384: 26958c1aa5e6122abab496d3e51e955611393907631092174c47ea0c9ab2c14390a81bf0f7f750b163063780a9c7e55a
ep_bytes: 60be003098008dbe00e0a7ff5783cdff
timestamp: 2023-09-05 11:29:34

Version Info:

FileVersion: 6.4.7.31
FileDescription: 投票辅助工具,申明本程序不含任何病毒代码,如有报毒一律误报。
ProductName: 自动投票工具
ProductVersion: 6.4.7.31
CompanyName: MMmanmanxiguan
LegalCopyright: 本工具是代替手工投票,请在主办方允许的情况下使用本工具。如果使用本工具造成的一切后果与软件作者无关。
Comments: www.mmtp.com.cn
Translation: 0x0804 0x04b0

Malware.AI.1746482719 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.242499
ClamAVWin.Trojan.Agent-911607
FireEyeGeneric.mg.0d6663128174d616
ALYacGen:Variant.Zusy.242499
MalwarebytesMalware.AI.1746482719
VIPREGen:Variant.Zusy.242499
SangforTrojan.Win32.Save.a
Cybereasonmalicious.28174d
CyrenW32/Trojan.IRG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.242499
AvastWin32:MalwareX-gen [Trj]
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Backdoor.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Zusy.242499 (B)
GDataWin32.Trojan.PSE.1TYMTF4
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitTrojan.Zusy.D3B343
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R479829
MAXmalware (ai score=88)
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
RisingMalware.Undefined!8.C (TFE:5:8Aqk0CJeKTL)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
BitDefenderThetaGen:NN.ZexaF.36662.KnKfaWunNApb
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.1746482719?

Malware.AI.1746482719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment