Malware

How to remove “Malware.AI.3066282707”?

Malware Removal

The Malware.AI.3066282707 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3066282707 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3066282707?


File Info:

name: E2A69A99483605C3D8B1.mlw
path: /opt/CAPEv2/storage/binaries/8551e30499027dc164a1a4f739cb31583a8f5df07a542e71a4e7001f1e262614
crc32: 7921633F
md5: e2a69a99483605c3d8b1926f01b670f3
sha1: 0c0deb35691b20a677ded71ca21116650ceaee19
sha256: 8551e30499027dc164a1a4f739cb31583a8f5df07a542e71a4e7001f1e262614
sha512: 6fef48e42359c8679c55e4eebeb3a5b90931e4affb71efc7d81103781253ae7eed62d774a68d3db8131e49d4b7fae2ec07e39d0df4552d775191420f045a8581
ssdeep: 24576:YoX6JB/OREN8UEBLuL4xuypF8fDjs2tYHB9vxTy4vj/ruitU1:zX6JNNN8XRwy8DGh9vxTF/ruR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B55EFF43678E107DADE96BFF998DDD4492B1E3195C0958C20603B6D7F3A2C0D93286A
sha3_384: bfc29582e12887359a4d1a90b49a8c7d12b9f7ee79670b26a2ca1abd3eb660881b2a754e494a234f59f90b1fb6d39e1d
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-09 02:22:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: F63tka.eASGXj.exe
LegalCopyright:
OriginalFilename: F63tka.eASGXj.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3066282707 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.764823
FireEyeGeneric.mg.e2a69a99483605c3
ALYacGen:Variant.Razy.764823
MalwarebytesMalware.AI.3066282707
ZillyaTrojan.Kryptik.Win32.3008432
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052ed0b1 )
AlibabaTrojan:Win32/Maldoc.ali2000008
K7GWTrojan ( 0052ed0b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.F11A164D1F
CyrenW32/MSIL_Kryptik.CGK.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Kryptik.NRF
Paloaltogeneric.ml
ClamAVWin.Coinminer.MSILMiner-6554134-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.764823
NANO-AntivirusTrojan.Win32.Kryptik.facnwk
CynetMalicious (score: 100)
AvastWin32:Malware-gen
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:u9DaXQ5JavGh2PMeYHwvGg)
Ad-AwareGen:Variant.Razy.764823
EmsisoftGen:Variant.Razy.764823 (B)
ComodoTrojWare.MSIL.Skeeyah.NRF@7nya7o
VIPREGen:Variant.Razy.764823
McAfee-GW-EditionBehavesLike.Win32.Packed.tc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Kryptik-BZ
APEXMalicious
AviraHEUR/AGEN.1235094
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftVirTool:MSIL/Injector.UA!bit
GDataGen:Variant.Razy.764823
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C2457858
Acronissuspicious
McAfeePacked-FDB!E2A69A994836
MAXmalware (ai score=95)
CylanceUnsafe
TencentWin32.Trojan.Generic.Jajl
YandexTrojan.Agent!Ty3J1W0+a2k
IkarusTrojan-Spy.MSIL.Siplog
FortinetMSIL/Kryptik.NCF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.948360
PandaTrj/CI.A

How to remove Malware.AI.3066282707?

Malware.AI.3066282707 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment