Malware

Malware.AI.1746687720 removal instruction

Malware Removal

The Malware.AI.1746687720 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1746687720 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1746687720?


File Info:

name: 06D35A51230AE53AEAEB.mlw
path: /opt/CAPEv2/storage/binaries/d8be591fadb03ca706fbd11ed3f2cbd91be951a7b5639fcc6fa584b4a1c6f9fd
crc32: 85B7A007
md5: 06d35a51230ae53aeaeb6a2cf1474379
sha1: 79940ce80ee6f9eea8d3a978429077b58fc35032
sha256: d8be591fadb03ca706fbd11ed3f2cbd91be951a7b5639fcc6fa584b4a1c6f9fd
sha512: 715792899fd00137466444b09f7f4dcca53d076fc75fd9dbce6d69f22850a8b26eb88e29065b1e2d362c5452e01fdd28c8d6af9fb81643b27d62d95083abf447
ssdeep: 3072:V0jrCf8QgqBEfKH3l76/oDARYpRn773YAHwHx1YVFQ9bjU3YnRHB34:i8EI0/CARY/7EAHwHx1YVu9hRH94
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158049DA28227B4CCF356427DBC00C75649555D6BE2C497D478A21F8C83E692F8E5BF0E
sha3_384: d4aa9d01555d380e504cbed57ca69b985684347a084056603ffc7934d45daa8842a849c50e7930f48a0d09fa61fcfad5
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1746687720 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.06d35a51230ae53a
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.1746687720
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fuyvd
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Agent.afg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!06D35A51230A
VBA32BScope.Worm.Autorun
CylanceUnsafe
APEXMalicious
TencentWin32.Worm.Autorun.Hff
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.1230ae
PandaTrj/Genetic.gen

How to remove Malware.AI.1746687720?

Malware.AI.1746687720 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment