Malware

Malware.AI.1336285059 removal guide

Malware Removal

The Malware.AI.1336285059 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1336285059 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.1336285059?


File Info:

name: 4C691611BB25610C0408.mlw
path: /opt/CAPEv2/storage/binaries/8cf3338dccd47603c9b6a0e0703b6dc79ea2bb5c9fe3b339c9b65409f4d1a906
crc32: BEB58DD1
md5: 4c691611bb25610c0408e86be8d340dc
sha1: 016cefb24bf3bd5a980748252c93423ae8b3b8ab
sha256: 8cf3338dccd47603c9b6a0e0703b6dc79ea2bb5c9fe3b339c9b65409f4d1a906
sha512: c4a3beca810007982921cf3957614b634146403fb4c82b7f097a8eb5f892cfc97b9d3e9eb9fc978886dd84c31b1da8e535edb8080f371cc3593fb1498293ced0
ssdeep: 6144:7jQkfX6GliQ+PuFW0cqdSxbsXeQSkneXFL:7hKG0PhCdSxbsskneFL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E85459C34EEC3425DD16B47AD02F07DDB236F8A2151CC4A66E1CE65E7DA21E0D46236B
sha3_384: c80316ab410da0d079fb0c823c796c323f9d5b37cdac8ded71b7ef23c640a4e90b5050904f5f7587a01ca60fce0825cb
ep_bytes: 6880000000680000000068ec3d4300e8
timestamp: 2011-01-12 19:19:56

Version Info:

Translation: 0x0000 0x04b0

Malware.AI.1336285059 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.4c691611bb25610c
McAfeeArtemis!4C691611BB25
CylanceUnsafe
ZillyaTrojan.Agent.Win32.264946
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004b8bfd1 )
K7GWUnwanted-Program ( 004b8bfd1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34182.suX@aKiIuDpi
CyrenW32/GenTroj.Y.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/HackTool.CheatEngine.AL potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0RB722
ClamAVWin.Trojan.Agent-429087
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Clicker.bbmezl
APEXMalicious
TencentWin32.Trojan.Agent.bcyj
SophosMal/Behav-009
ComodoMalware@#3bjo4m24q4x8b
DrWebTrojan.Click2.4827
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0RB722
McAfee-GW-EditionBehavesLike.Win32.PUPXAA.dc
IkarusTrojan.Win32.Agent
JiangminTrojan/Genome.baso
WebrootW32.Trojan.Gen
AviraTR/Buzy.3678.8
Antiy-AVLTrojan/Generic.ASMalwS.A89DC
KingsoftWin32.Troj.Agent.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Riskware.Hacktool.J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Genome.R37672
VBA32BScope.Trojan.Genome
MalwarebytesMalware.AI.1336285059
AvastWin32:Trojan-gen
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrOfpem0g13iKIsBljKWkOR)
YandexTrojan.GenAsa!KTu+nsIjXR0
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.TKOY!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.24bf3b
PandaTrj/CI.A

How to remove Malware.AI.1336285059?

Malware.AI.1336285059 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment