Categories: Malware

How to remove “Malware.AI.3003049874”?

The Malware.AI.3003049874 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3003049874 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.3003049874?


File Info:

name: E1562E2131E49AE69DC4.mlwpath: /opt/CAPEv2/storage/binaries/33d9afdefa19b2caa31248c98d37d99dfcf9bd4fef2ac8752111188c0b021fadcrc32: E742A695md5: e1562e2131e49ae69dc4b36c09c4d45fsha1: 3bb4998b50aab0617243723ff27289792fd78454sha256: 33d9afdefa19b2caa31248c98d37d99dfcf9bd4fef2ac8752111188c0b021fadsha512: 533f36a7f98eab76fedfbf113a041a512149dbac33c444562cb3840f96992b633784d76d087ba0532cf0da0442e310adb2b22cfa474f16d1fbdbfc4f64b6c6e4ssdeep: 6144:51uP8/fkx5ZMwwiop4nBbhFkExWHCg4vgxhLcy73gqsm4m61BDDzs8oS:5d/f64wwiPFDWigBxmGTJ4m61NnoStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C58423B38497EF39D25086B64AF02B4F70246E6A54584F59ECED26C346237CE12723BDsha3_384: 7373eb8618999ca9fa418d9b097deec4eabeb4a02c94921fce697d1a78f176acbe3953c5d72671657b2cf7e76da1c835ep_bytes: 60be00b043008dbe0060fcff5789e58dtimestamp: 2011-04-22 09:05:21

Version Info:

CompanyName: Quick Heal Technologies (P) Ltd.FileDescription: Quick Heal AntiMalwareFileVersion: 6.0.0.1InternalName: asmain.exeLegalCopyright: © Quick Heal Technologies (P) Ltd. All rights reserved.OriginalFilename: asmain.exeProductName: Quick Heal AntiVirusProductVersion: 13.00Translation: 0x0409 0x04e4

Malware.AI.3003049874 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.ljLt
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader5.45334
MicroWorld-eScan Trojan.GenericKD.43634943
FireEye Generic.mg.e1562e2131e49ae6
McAfee Artemis!E1562E2131E4
Cylance Unsafe
VIPRE Trojan.Win32.Reveto.D (v)
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Riskware ( 0015e4f01 )
Alibaba TrojanSpy:Win32/EncPk.1ab026b1
K7GW Riskware ( 0015e4f01 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZexaF.34212.ym0@aGwFCmki
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Shiz.NCE
TrendMicro-HouseCall TROJ_GEN.R02CC0DJI21
Paloalto generic.ml
ClamAV Win.Trojan.Menti-1325
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.43634943
NANO-Antivirus Trojan.Win32.Menti.kmgva
Avast Win32:Shiz-KN [Trj]
Tencent Win32.Trojan.Crypt.Ahny
Ad-Aware Trojan.GenericKD.43634943
Sophos Mal/Generic-R + Mal/EncPk-ABFO
Comodo TrojWare.Win32.Kryptik.ZSAA@4mdv0b
Zillya Trojan.Menti.Win32.31121
TrendMicro TROJ_GEN.R02CC0DJI21
McAfee-GW-Edition GenericRXGU-GU!391C828751E4
Emsisoft Trojan.GenericKD.43634943 (B)
Ikarus Trojan.Win32.Reveton
GData Trojan.GenericKD.43634943
Jiangmin Trojan/Generic.vxes
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.ULPM.Gen
Kingsoft Win32.Troj.Menti.(kcloud)
Arcabit Trojan.Generic.D299D0FF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Menti.R20280
Acronis suspicious
VBA32 Malware-Cryptor.ImgChk
ALYac Trojan.GenericKD.43634943
MAX malware (ai score=100)
Malwarebytes Malware.AI.3003049874
APEX Malicious
Rising Ransom.Blocker!8.12A (CLOUD)
Yandex Trojan.Menti!O/zTyUKd3hY
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.3612779.susgen
Fortinet W32/Kryptik.ABC!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Shiz-KN [Trj]
Cybereason malicious.131e49
Panda Generic Malware

How to remove Malware.AI.3003049874?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago