Malware

What is “Malware.AI.3066969741”?

Malware Removal

The Malware.AI.3066969741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3066969741 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3066969741?


File Info:

name: F7218AC90E5A2D070F84.mlw
path: /opt/CAPEv2/storage/binaries/b391259bb1aed3bc10d592c24505501c6d6bb10f4b7cc786b0c17bbd4ed16139
crc32: B25F1F7A
md5: f7218ac90e5a2d070f84e97d6b4e1cad
sha1: 9a0d51cf6ad3c685f96c6f4228e423026f5057ae
sha256: b391259bb1aed3bc10d592c24505501c6d6bb10f4b7cc786b0c17bbd4ed16139
sha512: 8ceda11b5c7119ddbf20d5a6cb3d28860e73812249bbe009b9fb788e66139c0f7ba5a90f001b4a6945004bea38c9e259f6231095ee1eb80b776220916d9adbe0
ssdeep: 6144:ICYhm3RWNmSGqRXorIdZbtd1NHYFuxW2zYXcTKEi0x4o:HYhkWMSGudR2u5TvxR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE3423C86C155368E9A47CF00AD5B8F6F559003B20EF1DBCDE7BA2A953229F170488DE
sha3_384: 18d0d7060c9c44ca8c3836f0134b2f258dadb6eba7cdfbba8ee6f27e00261e042b8064937d0db08c212b9212cd5e0d53
ep_bytes: ba0000000050475e29dfbbc6a10d1256
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3066969741 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.969191
ALYacGen:Variant.Razy.969191
CylanceUnsafe
VIPREGen:Variant.Razy.969191
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056e8c71 )
AlibabaTrojan:Win32/Kryptik.004be0b1
K7GWTrojan ( 0056e8c71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.CWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FFP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.969191
NANO-AntivirusTrojan.Win32.Packed2.jsrzez
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Variant.Razy.969191
EmsisoftGen:Variant.Razy.969191 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.43250
ZillyaTrojan.Kryptik.Win32.3249944
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f7218ac90e5a2d07
SophosMal/Generic-R + Troj/Agent-BGUD
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.969191
JiangminTrojan.Copak.jmy
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Razy.DEC9E7
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Tiggre!rfn
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R373212
Acronissuspicious
McAfeeGenericRXAA-FA!F7218AC90E5A
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3066969741
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Agent!dEj+aWc9atc
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FFP!tr
BitDefenderThetaAI:Packer.854820031E
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.90e5a2
PandaTrj/CI.A

How to remove Malware.AI.3066969741?

Malware.AI.3066969741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment