Malware

Malware.AI.3468745809 malicious file

Malware Removal

The Malware.AI.3468745809 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3468745809 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family

How to determine Malware.AI.3468745809?


File Info:

name: E46B6AB2710E85778EF0.mlw
path: /opt/CAPEv2/storage/binaries/6f30dbbda8ea18423161a5f764d02cfce223340811bab87bde960b54938db141
crc32: 9DEA32DA
md5: e46b6ab2710e85778ef06a9d1dfbb25d
sha1: 7d81da942f902f41c9d6b89681356f365d63e0db
sha256: 6f30dbbda8ea18423161a5f764d02cfce223340811bab87bde960b54938db141
sha512: d6d400ed85344af3b604678990f79a4c816a69f679d0f81ee5689dcb6626db2a41743509240ffa9f44697486e5a452b27099db2fa945f9c4ca57e8488a86b83c
ssdeep: 12288:+ToPWBv/cpGrU3yDT+tjIyvR//S+KwoItiUNcgH1oGXI:+TbBv5rUlIyvJ/S+noyNcgH1ZI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FED4F103BEC2C5B2D06218325B296B61A57DBE301F658EDFB3D82A1DD9311D0E7317A6
sha3_384: b29e5040dc94aed2cb5f84a2e8098fa77ea3b41594ed0ca69b7d7825b275df49d4bd83e575e15d51bc7470bfc3b5edc5
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Malware.AI.3468745809 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Lazy.151037
FireEyeGeneric.mg.e46b6ab2710e8577
ALYacGen:Variant.Lazy.151037
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.42f902
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.CVT
APEXMalicious
ClamAVWin.Malware.Fugrafa-9938779-0
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Lazy.151037
AvastWin32:SpywareX-gen [Trj]
SophosGeneric ML PUA (PUA)
VIPREGen:Variant.Lazy.151037
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftGen:Variant.Lazy.151037 (B)
IkarusTrojan.MSIL.Spy
GDataGen:Variant.Lazy.151037
AviraHEUR/AGEN.1226405
MAXmalware (ai score=84)
ArcabitTrojan.Lazy.D24DFD
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R478670
Acronissuspicious
VBA32Trojan-Stealer.MSIL.gen
MalwarebytesMalware.AI.3468745809
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:JSY3xg1hXGKP4vUSL1fwpw)
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.xu0@aahBlpm
AVGWin32:SpywareX-gen [Trj]

How to remove Malware.AI.3468745809?

Malware.AI.3468745809 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment