Malware

Malware.AI.3960131553 removal

Malware Removal

The Malware.AI.3960131553 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3960131553 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3960131553?


File Info:

name: 52A91F804209B54C893C.mlw
path: /opt/CAPEv2/storage/binaries/b8e6fb4079d67c010aa39177a3ab7a178b3b9df29d187f2a9e4d70ceafdc07f2
crc32: 3E81B2ED
md5: 52a91f804209b54c893cc65904db9355
sha1: 55e77eecda47e6c50a0c53bd5835842c8065e8ad
sha256: b8e6fb4079d67c010aa39177a3ab7a178b3b9df29d187f2a9e4d70ceafdc07f2
sha512: 77f4abdcdfac9133db67924446c970f0fba2552a3a06334a90bc8994557396f2d5fcb3d6dbb4b8bc46a18705eb1a3ced485955ed201462e6f27ddadade6a4dbf
ssdeep: 768:RvFVA4aX1duXJmhX6I5bDP8tOJlyQQbj4Ws/lMKxS:Rvkd1wY3KO6bEWx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128235B447FE586BBEE9E47732C73D180163195807E66EF29B2C0C25DCC2B38446667AB
sha3_384: 8393bf290df48abaede50f6ff7c88f792bda18fd16e8acec575b4b972df1cdb4938c10b71b394c91bd5e5037da49c170
ep_bytes: ff25d830400000000000000000000000
timestamp: 2022-01-07 22:13:09

Version Info:

0: [No Data]

Malware.AI.3960131553 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:Malware-gen
FireEyeGeneric.mg.52a91f804209b54c
SkyhighBehavesLike.Win32.Generic.pm
McAfeeGenericRXRK-HD!52A91F804209
MalwarebytesMalware.AI.3960131553
SangforTrojan.Win32.Agent.Va0d
Elasticmalicious (moderate confidence)
APEXMalicious
AvastWin32:Malware-gen
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Win32.SGeneric
AhnLab-V3Malware/Win.Generic.C4939194
TrendMicro-HouseCallTROJ_GEN.R002H06KB23
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3960131553?

Malware.AI.3960131553 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment