Malware

Malware.AI.4045364424 removal instruction

Malware Removal

The Malware.AI.4045364424 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4045364424 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4045364424?


File Info:

name: 55B73A458F58759268AC.mlw
path: /opt/CAPEv2/storage/binaries/a04b28eef7463369073b6c0647dc5af0705166ecfb1709510b881b95b55921c1
crc32: F21BE0F7
md5: 55b73a458f58759268ac94a751c1e42c
sha1: b497979c304cf056f7edf53889e42020e3fbd95f
sha256: a04b28eef7463369073b6c0647dc5af0705166ecfb1709510b881b95b55921c1
sha512: 70fb61dd20b280dfec10cc4267202b6b2c661f98e4f7bcdb4e3f3dbf1970d2f81c0287b490c3f4fdb0cab5c7dcde9fe8ffc8daa55f9a706dcd32ca83f7db2df2
ssdeep: 24576:W8ODc+lPYABpfGSzFQwx/B5ewYsKUnNzO0LdXewKNnpJd:NODjBpLnBQCKMN7pXRKNnpT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10465191266E44475E5B31A304D78A60D957ABC55CA33CD8F22A81ECDBFF2AE06D34732
sha3_384: b08f691348dd792bd862705c29a7c756e8ab8a964c62d584d3bde27e560ed7ca521f6ff11ee862131f12fa2101419927
ep_bytes: e829040000e9a9fdffffcccccccccc8b
timestamp: 2016-01-29 01:25:53

Version Info:

Platform: NT
LegalTrademarks: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
Comments: SQL
GoldenBits: False
CompanyName: Microsoft Corporation
FileDescription: SQL External minidumper
FileVersion: 2011.0110.9167.944 ((BI_Office_Stab).160128-1649)
InternalName: SqlDumper
LegalCopyright: Microsoft Corp. All rights reserved.
OriginalFilename: SqlDumper.exe
ProductName: Microsoft SQL Server
ProductVersion: 11.0.9167.944
Translation: 0x0409 0x04b0

Malware.AI.4045364424 also known as:

BkavW32.AIDetect.malware1
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c304cf
CyrenW32/Bladabindi.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ClamAVWin.Malware.Dqan-9885474-0
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.55b73a458f587592
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1240459
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Agent.SINYIG
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXRH-RQ!55B73A458F58
MalwarebytesMalware.AI.4045364424
IkarusBackdoor.Win32.Bladabindi
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Bladabindi.F676!tr

How to remove Malware.AI.4045364424?

Malware.AI.4045364424 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment