Malware

Malware.AI.3841714282 removal

Malware Removal

The Malware.AI.3841714282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3841714282 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3841714282?


File Info:

name: 211EAB2D8EC904C26EE3.mlw
path: /opt/CAPEv2/storage/binaries/3ad6a606d7825020a9faca6778a86b9f9325bb330b8858e6c1d9d202ac1c5d2d
crc32: 53F75A78
md5: 211eab2d8ec904c26ee387468e63ee15
sha1: ae7cec48ef877cddf4936b3c8af360f308908bad
sha256: 3ad6a606d7825020a9faca6778a86b9f9325bb330b8858e6c1d9d202ac1c5d2d
sha512: c2154a12aa4e4d320028b504d3ae5148ff92b26a058cd401beaeb87aee6a431e1fc1d848f30e9cbaca39d6e4d5d4b0051ef59bf41fbb98ffe312463ce5d0a2b4
ssdeep: 12288:X6z3fYZdfrXg+JwuKt/S/60ZITLmFx8nRbxMhkjo5Bda7EdUKS:XCvYfw+Jwz/S/65Le8nVW6k5BkAdtS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CBD423D161A414B1F6BE7FBC8CF3085FA622F366C817EBAD9511361E471638B4831A39
sha3_384: 71be37e844ae8c73fc93112add0a3a40cd05b02d58294a871a6470305dd0b780d38e2ae030ae153457a00db7a65cd45f
ep_bytes: ff250020400000000000000000000000
timestamp: 2060-03-24 14:22:09

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CrabGame Cheat Installer
FileVersion: 1.0.0.0
InternalName: CrabGame_Cheat_Installer.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: CrabGame_Cheat_Installer.exe
ProductName: CrabGame Cheat Installer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3841714282 also known as:

LionicTrojan.Win32.Lazy.4!c
MicroWorld-eScanGen:Variant.Lazy.73141
FireEyeGen:Variant.Lazy.73141
ALYacGen:Variant.Lazy.73141
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.AIO potentially unsafe
APEXMalicious
BitDefenderGen:Variant.Lazy.73141
AvastWin32:MiscX-gen [PUP]
Ad-AwareGen:Variant.Lazy.73141
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Lazy.73141 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.73141
eGambitUnsafe.AI_Score_98%
MAXmalware (ai score=86)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Lazy.D11DB5
MicrosoftTrojan:Win32/AgentTesla!ml
CynetMalicious (score: 100)
McAfeeGenericRXRA-MI!211EAB2D8EC9
MalwarebytesMalware.AI.3841714282
TrendMicro-HouseCallTROJ_GEN.R002H09L521
FortinetAdware/DllInject
AVGWin32:MiscX-gen [PUP]

How to remove Malware.AI.3841714282?

Malware.AI.3841714282 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment