Malware

Malware.AI.2944631675 information

Malware Removal

The Malware.AI.2944631675 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2944631675 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2944631675?


File Info:

name: 38E521E1E149D9920B44.mlw
path: /opt/CAPEv2/storage/binaries/c4e435a6c0fe28b111da29e288463a9cdc9829831ea0154574735eaf8239c0ef
crc32: 817204BA
md5: 38e521e1e149d9920b441fc9d0a2e5bb
sha1: 7378257cc2607eaab0005554cb07ef51e1096d27
sha256: c4e435a6c0fe28b111da29e288463a9cdc9829831ea0154574735eaf8239c0ef
sha512: 5de7cf5fab5b91344597c122c27272f1a38c84bb3d177bb3b327a0000140df91afcf9d1abfabca5e5a8fb43cd1fb3765f510ebcf722f9247e9748c0a968c5e3c
ssdeep: 96:IgiAgvnnONVFGNshyEpHaZPncaK/crFv7:IgjFD2shVpHaZzrFv7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5C14BD70AC53D4BC3E58A7048CA903D147A6B2013EB17398CE5D9A1FDB75B4942C967
sha3_384: b7261700aac5c9e75c949953a941eb382e088d15a6f9477f78fad78d4e3fe9c855b6e8caba28d1f2792eb235500cee45
ep_bytes: 56eb01688b350440400085f67410e801
timestamp: 2008-01-29 02:45:37

Version Info:

0: [No Data]

Malware.AI.2944631675 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sdum.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.433987
CAT-QuickHealTrojan.Senta.BT4
SkyhighBehavesLike.Win32.Generic.xm
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2944631675
VIPREGen:Variant.Ulise.433987
SangforTrojan.Win32.Ulise.V50w
K7AntiVirusTrojan ( 0025bd5c1 )
AlibabaTrojan:Win32/SmallTrojan.9c697148
K7GWTrojan ( 0025bd5c1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ulise.D69F43
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.Ulise.433987
NANO-AntivirusTrojan.Win32.GZ.kbldbd
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b1b5b8
EmsisoftGen:Variant.Ulise.433987 (B)
F-SecureTrojan.TR/Spy.Agent.641158
ZillyaTrojan.Sdum.Win32.20065
TrendMicroTROJ_GEN.R002C0WJI23
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.38e521e1e149d992
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/SmallTrojan.AY.gen!Eldorado
AviraTR/Spy.Agent.641158
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Genome
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win.Z.Ulise.6144.T
ZoneAlarmVHO:Trojan.Win32.Sdum.gen
GDataGen:Variant.Ulise.433987
GoogleDetected
AhnLab-V3Trojan/Win32.Genome.C27064
BitDefenderThetaAI:Packer.19DEDCDD1E
ALYacGen:Variant.Ulise.433987
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0WJI23
RisingTrojan.Dorv!8.422 (TFE:2:bG38Vwzf2IP)
YandexTrojan.GenAsa!KSWOlb2d6Wk
IkarusTrojan.Cryptic
MaxSecureTrojan.Malware.74733560.susgen
FortinetW32/Genome.NTOQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.cc2607
DeepInstinctMALICIOUS

How to remove Malware.AI.2944631675?

Malware.AI.2944631675 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment