Malware

How to remove “Malware.AI.3056604342”?

Malware Removal

The Malware.AI.3056604342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3056604342 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3056604342?


File Info:

name: D87F1CA45B5096B6683F.mlw
path: /opt/CAPEv2/storage/binaries/cfa4e9bb0cc5175396c28e7abaadbd362eaf918e6a996413fc6980086f99c368
crc32: 5F5A0E4B
md5: d87f1ca45b5096b6683fc4d24318b35c
sha1: 6e70d0cab1205d157798447250fddf66ebe6e69f
sha256: cfa4e9bb0cc5175396c28e7abaadbd362eaf918e6a996413fc6980086f99c368
sha512: 1be4312e52b8f04d1bcd493d825b604ce4db48aba065b39891323c6489dbfdd9b795116c5bfc584080f633498304f429def57b53c2256107d50ecf6928b5fd5a
ssdeep: 49152:NOwLLfUGjtOwLLfUNV7uNRXNxy/4MnYYJ2ZhqSGLHkJEMy:l+4R9xfIDQy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T186B5AE23FBE499B2D6B619304D699240A736BD600F2187EBB258B75E9F333D06D30716
sha3_384: 9153cd00a38aa69f1f075b43b7780756acc84b6e09f9219a9cf46c1c0dbe0e5955272796b85298bb7259f6cc584f6c4d
ep_bytes: e829040000e9a9fdffffcccccccccc8b
timestamp: 2016-01-29 01:25:53

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: False
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2011.0110.9167.944 ((BI_Office_Stab).160128-1649)
InternalName: SqlDumper
LegalCopyright: Microsoft Corp. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 11.0.9167.944
Translation: 0x0409 0x04b0

Malware.AI.3056604342 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
McAfeeGenericRXRH-RQ!D87F1CA45B50
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaBackdoor:Win32/Bladabindi.450461c8
CrowdStrikewin/malicious_confidence_70% (W)
BaiduWin32.Trojan.VB.t
CyrenW32/Bladabindi.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Dropper.Ausiv-9876732-0
AvastWin32:VB-FBX
DrWebWin32.HLLW.Autoruner.547
TrendMicroTROJ_GEN.R03BC0PAC22
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosMal/Generic-S
IkarusBackdoor.Win32.Bladabindi
GDataWin32.Trojan.Agent.7K3ZVZ
AviraHEUR/AGEN.1141745
Antiy-AVLTrojan/Generic.ASBOL.C6BA
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.3056604342
TrendMicro-HouseCallTROJ_GEN.R03BC0PAC22
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Bladabindi.F676!tr
AVGWin32:VB-FBX
Cybereasonmalicious.ab1205

How to remove Malware.AI.3056604342?

Malware.AI.3056604342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment