Malware

Malware.AI.3146768462 removal instruction

Malware Removal

The Malware.AI.3146768462 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3146768462 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3146768462?


File Info:

name: 11DD50271DA406464D9A.mlw
path: /opt/CAPEv2/storage/binaries/9d2e2b34312cc7222c79c4516fdf20a212911f9fd2f0d9f90ac939a5c5200038
crc32: EF585DE9
md5: 11dd50271da406464d9af1ec4b463134
sha1: 3650b6b6d540a9db099631e02b4835854f13fb27
sha256: 9d2e2b34312cc7222c79c4516fdf20a212911f9fd2f0d9f90ac939a5c5200038
sha512: a19d3f2e2c56092d23c50d95cfe3a520b17101b370bbbb8f64a8f589c7648409ecb03aab449ad1943518b8c1601d1ccbbae2084bda2c94772b84287e1a983c31
ssdeep: 3072:7vlgBNx6b1O42LHHohntK+C7VieM3SFZNt9cG:I1jLHIhwX3MmI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137B3CF586BCDC68BD1979DBED8E65382C3F4AD2A0306D7172DD435B93E6B3D24900A83
sha3_384: 5e57fc00be52c20d736b0909016c035ee0e4461ed663a53e199fc47d77364fdf82ccfe2dfd84cf9751c895339d7472b6
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-08 08:17:24

Version Info:

0: [No Data]

Malware.AI.3146768462 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38925760
FireEyeGeneric.mg.11dd50271da40646
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
AlibabaTrojan:Win32/csharp.ali2000008
Cybereasonmalicious.71da40
BitDefenderThetaGen:NN.ZemsilF.34212.gm0@ayp3EJkO
CyrenW32/MSIL_Injector.ST.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.38925760
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKD.38925760
EmsisoftTrojan.GenericKD.38925760 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38925760
WebrootW32.Trojan.Gen
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.EFW!MTB
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38925760
MalwarebytesMalware.AI.3146768462
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEBO!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3146768462?

Malware.AI.3146768462 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment