Malware

What is “Malware.AI.3047813741”?

Malware Removal

The Malware.AI.3047813741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3047813741 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3047813741?


File Info:

name: 5966DC17A787F7006512.mlw
path: /opt/CAPEv2/storage/binaries/51e90652c5dba40cf4af5bb8f419694a18a9d5f2c771570c6a58710f8144270d
crc32: 6FAB531A
md5: 5966dc17a787f7006512e0209d85b683
sha1: 2696760895fdcb176cbdbd0bcb3fea49db7e7b89
sha256: 51e90652c5dba40cf4af5bb8f419694a18a9d5f2c771570c6a58710f8144270d
sha512: 621fa34123e8903d0b623540ff35ff85e532399b2d835d400dc88eb5b31d581931df0eef5b89ef18b26eaf1c49f3d0ff1980ee04793aeb3b5073106afb040991
ssdeep: 3072:hjq689mjjEqDsW+nZAYywjsBS+Rbu2C0qkDoUScc981qvevXNCZu3miFKf7zvHgY:BqTmjAqZ+nmzq0qkngevXNGunSY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15744F90BBE20A589E444C074351A476D295B2E7268809F07F785BF2DB975AD3FDE032B
sha3_384: c73e4454b73449a02a28800856bfe1b91e53ba4b0cced3a6cc88507ba399b7208f2e474147d53e5ed4e73a4b0ecf0ad3
ep_bytes: 68345a4000e8eeffffff000000000000
timestamp: 2004-07-14 05:14:24

Version Info:

Translation: 0x0409 0x04b0
CompanyName: xxx
ProductName: quranzu
FileVersion: 1.00
ProductVersion: 1.00
InternalName: المصحف الرقمي
OriginalFilename: المصحف الرقمي.exe

Malware.AI.3047813741 also known as:

BkavW32.AIDetectMalware
CAT-QuickHealTrojan.VBCryptVMF.S2281217
SkyhighBehavesLike.Win32.Swisyn.dh
Cylanceunsafe
Cybereasonmalicious.895fdc
VirITTrojan.Win32.Generic.BXAZ
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Dropper.Genericrxbm-6825157-0
NANO-AntivirusTrojan.Win32.VB.edmage
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Agent.exggb
ZillyaAdware.BrowseFox.Win32.170521
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.5966dc17a787f700
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.fouu
GoogleDetected
AviraTR/Agent.exggb
Kingsoftmalware.kb.a.731
MicrosoftProgram:Win32/Wacapew.C!ml
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
GDataWin32.Trojan.VB.LU
CynetMalicious (score: 99)
VBA32Trojan.VBKrypt
MalwarebytesMalware.AI.3047813741
TencentMalware.Win32.Gencirc.1150d313
YandexTrojan.GenAsa!SNxdXV6Rf0s
IkarusVirus.Win32.VBInject
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Malware.AI.3047813741?

Malware.AI.3047813741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment