Malware

How to remove “Malware.AI.246336536”?

Malware Removal

The Malware.AI.246336536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.246336536 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.246336536?


File Info:

name: ECBD033A73B9196A47E8.mlw
path: /opt/CAPEv2/storage/binaries/ff123bf4d656c52b8119b1a4b356f3a35e0c0ab75bd36c723d44bdc710a7e8c7
crc32: 970BC131
md5: ecbd033a73b9196a47e8635190d4979b
sha1: 0a35b6185893dee578b59fcbc4c634a0e97331dd
sha256: ff123bf4d656c52b8119b1a4b356f3a35e0c0ab75bd36c723d44bdc710a7e8c7
sha512: 7b5e1cbb24be5e9fc4139d9b4af1812bebf846e1134e77570f9cc3ad2c06f4b3c8a5b7b4a1e14f724243d299e83ca171239692553c898e86c444814c1cbea2d2
ssdeep: 384:qkrwUlU2sVMLGQpFTG/ELMwTSVFXdPAYfPGiiemCF:zrwY6WRNTSVFN6fO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14292C9046BF04274E2B7CE786CF9455B19777E016C72CADCA0A4352A093EAD58DE2F1E
sha3_384: c611c39ecef5800ca0e9543ca98d3b52a626452f6de28967d990185e65acf7a7814f6b9c38f423b81aa7ac3d89e76a85
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-04-25 18:26:51

Version Info:

Translation: 0x0000 0x04b0
CompanyName: qlubicwin7
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © qlubicwin7 2016
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.246336536 also known as:

LionicTrojan.Win32.Generic.lIcA
MicroWorld-eScanIL:Trojan.MSILMamut.1504
FireEyeIL:Trojan.MSILMamut.1504
ALYacIL:Trojan.MSILMamut.1504
CylanceUnsafe
K7AntiVirusTrojan-Downloader ( 0055e3e21 )
K7GWTrojan-Downloader ( 0055e3e21 )
VirITTrojan.Win32.MSIL.BDVO
CyrenW32/MSIL_Kryptik.DCG.gen!Eldorado
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.AOV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Bladbindi-1
KasperskyTrojan.MSIL.Zapchast.aepet
BitDefenderIL:Trojan.MSILMamut.1504
NANO-AntivirusTrojan.Win32.Agent.ecqbov
AvastMSIL:GenMalicious-H [Trj]
TencentMsil.Trojan.Zapchast.Anzp
Ad-AwareIL:Trojan.MSILMamut.1504
EmsisoftIL:Trojan.MSILMamut.1504 (B)
ComodoTrojWare.MSIL.Injector.CFN@56lbek
DrWebBackDoor.Bladabindi.2539
VIPREIL:Trojan.MSILMamut.1504
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.1504
JiangminTrojan.MSIL.bjar
GoogleDetected
AviraHEUR/AGEN.1204070
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.7EB
ArcabitIL:Trojan.MSILMamut.D5E0
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Trojan/Win32.RL_Bladabindi.C4026308
McAfeeArtemis!ECBD033A73B9
MalwarebytesMalware.AI.246336536
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.Zapchast!4mHkSzNtSUU
IkarusTrojan-Downloader.MSIL.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BOH!tr.dldr
AVGMSIL:GenMalicious-H [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.246336536?

Malware.AI.246336536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment