Malware

Malware.AI.746468501 removal guide

Malware Removal

The Malware.AI.746468501 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.746468501 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Malware.AI.746468501?


File Info:

name: 01A904A105CFB6B0FF9D.mlw
path: /opt/CAPEv2/storage/binaries/db91221273a7c0e4c7f24a3522e34445a634e772c71d649a146e9179a39fd486
crc32: F0EBA7C5
md5: 01a904a105cfb6b0ff9da80a572454e0
sha1: 4138b49ca47112135723a108800979897cdc6929
sha256: db91221273a7c0e4c7f24a3522e34445a634e772c71d649a146e9179a39fd486
sha512: e6eb5c960e0420a15e7ded78c1eec4a53a013c8548795f15eb71be2858bf99c8b4e12648613f9b2ed6e0b840c0064733a18d63dc2af868a108bc315661a0e270
ssdeep: 12288:iWcUv5O76qddqWclTH9xYX34V8m/+XYDFCQoCKi:iWcUv5OOqdYlk30+oD4YKi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128A4226676F9C423D0F9877E0B7D0749B5A76601028407AB1BF6BF76FC334924A5E08A
sha3_384: b00585de130c88d18ae83081877d9ec6ee869a172d9b634ce25e9a3a6273a1f7ac3715aa5f2123770dbb741b1c47f037
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:53:18

Version Info:

0: [No Data]

Malware.AI.746468501 also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.Agent.1!c
DrWebTrojan.MulDrop5.55403
MicroWorld-eScanApplication.Generic.1513704
FireEyeGeneric.mg.01a904a105cfb6b0
CAT-QuickHealAdware.NSIS.Snoozer.A
ALYacApplication.Generic.1591803
CylanceUnsafe
ZillyaTrojan.Injector.Win32.342316
SangforAdware.Win32.Agent.gen
AlibabaTrojan:Win32/Pasta.f5acae6e
Cybereasonmalicious.105cfb
BitDefenderThetaGen:NN.ZexaF.34294.KGW@a4fvUoe
SymantecTrojan Horse
ESET-NOD32multiple detections
Kasperskynot-a-virus:AdWare.Win32.Snoozer.a
BitDefenderApplication.Generic.1513704
NANO-AntivirusRiskware.Win32.Snoozer.eadfbv
AvastWin32:Adware-gen [Adw]
SophosGeneric ML PUA (PUA)
ComodoApplicUnwnt@#2t4d82iezr5x9
VIPRETrojan-Downloader.Win32.Agent
TrendMicroADW_SNOOZER
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.gc
EmsisoftApplication.Generic.1513704 (B)
SentinelOneStatic AI – Suspicious PE
AviraADWARE/Snoozer.466920
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASMalwNS.2D5
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.CDB
ArcabitApplication.Generic.D1718E8
GDataWin32.Application.Agent.JMYG5V (3x)
CynetMalicious (score: 99)
McAfeeArtemis!01A904A105CF
VBA32Downloader.Agent
MalwarebytesMalware.AI.746468501
APEXMalicious
TencentWin32.Risk.Adware.Eer
YandexPUA.Snoozer!yWWOtwPzuHo
eGambitGeneric.Adware
FortinetW32/Snoozer.T
WebrootW32.Downloader.Gen
AVGWin32:Adware-gen [Adw]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.746468501?

Malware.AI.746468501 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment