Malware

About “Malware.AI.301977279” infection

Malware Removal

The Malware.AI.301977279 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.301977279 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.301977279?


File Info:

name: 55281620BB6C71BE774D.mlw
path: /opt/CAPEv2/storage/binaries/5e9665d262860bccf2151026a89fc56ea811012b75e5ff430bbb5c3dd9f9f853
crc32: AA6365B1
md5: 55281620bb6c71be774d9027cbd908a7
sha1: 370c42cf418f659c96fe75e96579070cf6cea671
sha256: 5e9665d262860bccf2151026a89fc56ea811012b75e5ff430bbb5c3dd9f9f853
sha512: f49d6c0f1b4aadbe9242535099167365054af86baa537a72b0f29d40bfc860db9de640a74a7645715358cf7da96e30dfe73d6c174991a20109cadbdd83396cad
ssdeep: 24576:W8OjdPjO7KX53RTh0tFda3gtUcazumXRLssVf1kDrRoNk7BZpWmDtaLg/DRZhf0Y:NORrOO53RTqtid9VfWDrRokpWmDta4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18B856B0DFFA08C32D56312318CAAA3AD517ABDB04B21869B62887F1DDD71FD1A935707
sha3_384: 8d4b0aa559e2f2194eda27fb4aa5b47f7b5995077567e6e31572f36e8026ced8944e1532298367a4355e20676eb7eee3
ep_bytes: e829040000e9a9fdffffcccccccccc8b
timestamp: 2016-01-29 01:25:53

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: False
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2011.0110.9167.944 ((BI_Office_Stab).160128-1649)
InternalName: SqlDumper
LegalCopyright: Microsoft Corp. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 11.0.9167.944
Translation: 0x0409 0x04b0

Malware.AI.301977279 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
McAfeeGenericRXOQ-HQ!55281620BB6C
CylanceUnsafe
Cybereasonmalicious.f418f6
CyrenW32/Bladabindi.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9870238-0
AvastFileRepMalware
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.th
IkarusBackdoor.Win32.Bladabindi
JiangminTrojan.Ulise.x
AviraHEUR/AGEN.1141745
Antiy-AVLTrojan/Generic.ASBOL.C6BA
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.YO728O
CynetMalicious (score: 100)
MalwarebytesMalware.AI.301977279
TrendMicro-HouseCallTROJ_GEN.R03BH0CL621
SentinelOneStatic AI – Malicious PE
FortinetW32/Bladabindi.F676!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.301977279?

Malware.AI.301977279 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment