Malware

Malware.AI.3049324954 removal

Malware Removal

The Malware.AI.3049324954 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3049324954 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3049324954?


File Info:

name: 78BEB6641C56FF28DFB5.mlw
path: /opt/CAPEv2/storage/binaries/8cd5180a780b0e72c7bc02746540e73c299e593f1a9d77db9c9e2d61ccc655a2
crc32: E16901F2
md5: 78beb6641c56ff28dfb5d062b33c4961
sha1: 7a76035ada87968d7f23b063db2f63ce1f017ca2
sha256: 8cd5180a780b0e72c7bc02746540e73c299e593f1a9d77db9c9e2d61ccc655a2
sha512: 424fdb61a42557f815a9ca1eee3b9a63ba5657ae550f69b6c1ae07288adf2b1ac34100429c4434a54c6f383326e646b513432ac126fb33194eae78dbce7bb5e0
ssdeep: 98304:3cOrOO53s+RYNAKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9HJUiWUXsmqsqzlX:3LD53FmAN9k
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T173F54C09EFA1CC73D16619719866A75D0634BF702E22D69BAB403A4DFE31FC1943272B
sha3_384: bde5e81109f269f36cab46cfd20b02a589ddd2942f3fe40e2898df6eb7655a2e53453ed45eddf9434d91b0e3b73756d5
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.3049324954 also known as:

FireEyeGeneric.mg.78beb6641c56ff28
McAfeeArtemis!78BEB6641C56
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Ransomware.WannaCry-9856297-0
AvastFileRepMalware
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Autorun.wm
IkarusTrojan.Agent
JiangminPacked.Krap.gvwv
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.3049324954
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.C028!tr
AVGFileRepMalware
Cybereasonmalicious.ada879

How to remove Malware.AI.3049324954?

Malware.AI.3049324954 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment