Categories: Malware

Malware.AI.3841714282 removal

The Malware.AI.3841714282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3841714282 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3841714282?


File Info:

name: 211EAB2D8EC904C26EE3.mlwpath: /opt/CAPEv2/storage/binaries/3ad6a606d7825020a9faca6778a86b9f9325bb330b8858e6c1d9d202ac1c5d2dcrc32: 53F75A78md5: 211eab2d8ec904c26ee387468e63ee15sha1: ae7cec48ef877cddf4936b3c8af360f308908badsha256: 3ad6a606d7825020a9faca6778a86b9f9325bb330b8858e6c1d9d202ac1c5d2dsha512: c2154a12aa4e4d320028b504d3ae5148ff92b26a058cd401beaeb87aee6a431e1fc1d848f30e9cbaca39d6e4d5d4b0051ef59bf41fbb98ffe312463ce5d0a2b4ssdeep: 12288:X6z3fYZdfrXg+JwuKt/S/60ZITLmFx8nRbxMhkjo5Bda7EdUKS:XCvYfw+Jwz/S/65Le8nVW6k5BkAdtStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CBD423D161A414B1F6BE7FBC8CF3085FA622F366C817EBAD9511361E471638B4831A39sha3_384: 71be37e844ae8c73fc93112add0a3a40cd05b02d58294a871a6470305dd0b780d38e2ae030ae153457a00db7a65cd45fep_bytes: ff250020400000000000000000000000timestamp: 2060-03-24 14:22:09

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: CrabGame Cheat InstallerFileVersion: 1.0.0.0InternalName: CrabGame_Cheat_Installer.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: CrabGame_Cheat_Installer.exeProductName: CrabGame Cheat InstallerProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.3841714282 also known as:

Lionic Trojan.Win32.Lazy.4!c
MicroWorld-eScan Gen:Variant.Lazy.73141
FireEye Gen:Variant.Lazy.73141
ALYac Gen:Variant.Lazy.73141
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/DllInject.AIO potentially unsafe
APEX Malicious
BitDefender Gen:Variant.Lazy.73141
Avast Win32:MiscX-gen [PUP]
Ad-Aware Gen:Variant.Lazy.73141
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Lazy.73141 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Lazy.73141
eGambit Unsafe.AI_Score_98%
MAX malware (ai score=86)
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Lazy.D11DB5
Microsoft Trojan:Win32/AgentTesla!ml
Cynet Malicious (score: 100)
McAfee GenericRXRA-MI!211EAB2D8EC9
Malwarebytes Malware.AI.3841714282
TrendMicro-HouseCall TROJ_GEN.R002H09L521
Fortinet Adware/DllInject
AVG Win32:MiscX-gen [PUP]

How to remove Malware.AI.3841714282?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago