Malware

Malware.AI.3621387938 malicious file

Malware Removal

The Malware.AI.3621387938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3621387938 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3621387938?


File Info:

name: 44929EDF873E3D44C772.mlw
path: /opt/CAPEv2/storage/binaries/a02d145881393d2a23a21277c7c9aeb9713f4bb810fc1c534ea5a7ce4aef1f0f
crc32: 9EE488B2
md5: 44929edf873e3d44c772b84172aebaab
sha1: aeadcb464e1f8cf92150c71c3ef0505e69c81469
sha256: a02d145881393d2a23a21277c7c9aeb9713f4bb810fc1c534ea5a7ce4aef1f0f
sha512: a010ce6b9ade3334ba46e3895e6f83a302735335b2a76970840ee74fc6771421454784f0d06242eae8988e11aee1f55af7b19bd83182b65595eca2293f4b7c8c
ssdeep: 49152:NO/xzasNBk9/fw2BwfmM0f2rOO53RTqtiMv9MY35DMnCIjtAy:TsNi9Xwgwfo+rOO53k9E55
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15AA57C13B6A092BADE720131DA69B335656DAD310B10F2C7A3AC7F0C5970EE1663B717
sha3_384: e33b950278d49431df7f6bf937801ccbb34448f0f716f33ba11bce2466d5adb563eda931073e85dda72b3eb564ce0f34
ep_bytes: e829040000e9a9fdffffcccccccccc8b
timestamp: 2016-01-29 01:25:53

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: False
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2011.0110.9167.944 ((BI_Office_Stab).160128-1649)
InternalName: SqlDumper
LegalCopyright: Microsoft Corp. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 11.0.9167.944
Translation: 0x0409 0x04b0

Malware.AI.3621387938 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Bladabindi.B.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R03BH0CAO22
ClamAVWin.Trojan.Generic-9853696-0
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosMal/Generic-S
JiangminPacked.Krap.gvxk
AviraHEUR/AGEN.1141745
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.BVXW6W
CynetMalicious (score: 100)
McAfeeGenericRXRH-RQ!44929EDF873E
MalwarebytesMalware.AI.3621387938
IkarusBackdoor.Win32.Bladabindi
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Bladabindi.F676!tr
AVGFileRepMalware

How to remove Malware.AI.3621387938?

Malware.AI.3621387938 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment