Malware

Malware.AI.1335396406 removal

Malware Removal

The Malware.AI.1335396406 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1335396406 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1335396406?


File Info:

name: EA0235576E9B55E66B20.mlw
path: /opt/CAPEv2/storage/binaries/1bb3c27268a54a58ee1f677ca3dc0eaf4b141a9d6d3c355162e77049100d56a9
crc32: 8749310A
md5: ea0235576e9b55e66b207c789b3bb6bf
sha1: d75c315f1a755f17cb22d269d6347d6e5a47ffb8
sha256: 1bb3c27268a54a58ee1f677ca3dc0eaf4b141a9d6d3c355162e77049100d56a9
sha512: ffd65b57a1b3ed47506c73732027662d406f838895994b8f9e248663a4d459b7c2a345a42593b84ea187bb3c07cb6e0cef4c718f3f99d5f1291679349a455fe0
ssdeep: 24576:UyUztJ75bPs5m6OnOFo+AocT57XNE7gohM1aUi8+:jUT75DTVEul5pE7gohM8U9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF1523036AE98423CCB167708CF526D32F327DE54A70926F3749E5971CB2686A13937B
sha3_384: 774a37ee8ec1b7fdf4ec48fa5a4646d57d1cff2ff603bc5b4995a88fbedf54d4dafd4b68fc6547631a57c2f4fe57fdb3
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1335396406 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.1335396406
SangforTrojan.Win32.Save.a
Cybereasonmalicious.f1a755
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealer.jybswt
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D (2x)
JiangminTrojan.Generic.ekdes
AviraTR/Agent_AGen.tqqld
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GoogleDetected
Acronissuspicious
MAXmalware (ai score=84)
APEXMalicious
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.1335396406?

Malware.AI.1335396406 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment