Malware

Malware.AI.3861403661 removal guide

Malware Removal

The Malware.AI.3861403661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3861403661 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3861403661?


File Info:

name: 0D0ECE8B292B6A39E3F0.mlw
path: /opt/CAPEv2/storage/binaries/6dd8ff7cd09622cab987a8dfe1f086d573d0bb2cfcaaa568f718cda887fc207f
crc32: FE08553D
md5: 0d0ece8b292b6a39e3f0bc1fccfc187f
sha1: 68f243576263e804eaa76468783f2aa3f644f21d
sha256: 6dd8ff7cd09622cab987a8dfe1f086d573d0bb2cfcaaa568f718cda887fc207f
sha512: 263fe5db07804ed1e37aed61cb0e44136e76ffc86fa2ab4a15f05a6e5703e4c34693507fe97cc9fdb8e361e172d4abcb5204a9cb45015dc9db52e8691bce661b
ssdeep: 768:3qE4+OVq+gi9PP3lLuzZPKqf8PIJ4U4TUCpAm:POgi9PP3lLuBZflJ45TfpAm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T162133B99BE254CFBEA52533E90E7C776273DF1814A2347B3BB30B7344B236912099246
sha3_384: cfb9e1bb8e12f69462d1afc1850aa32b3edcbcfb6f2f0b920f62155c17f49733a7ccd8dacb08b3521c136c12be56341c
ep_bytes: 83ec1cc7042401000000ff1598814000
timestamp: 2021-12-03 12:45:19

Version Info:

0: [No Data]

Malware.AI.3861403661 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Generic.pm
Cylanceunsafe
SangforTrojan.Win32.Agent.Vsid
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
VaristW32/Presenoker.T.gen!Eldorado
Antiy-AVLTrojan/Win32.Possiblethreat
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5113705
McAfeeRDN/Generic.dx
VBA32Trojan.ClipSpy
MalwarebytesMalware.AI.3861403661
TrendMicro-HouseCallTROJ_GEN.R002H06KC23
YandexTrojan.GenAsa!Z7sLG0Rt72c
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3861403661?

Malware.AI.3861403661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment