Malware

How to remove “Malware.AI.53016058”?

Malware Removal

The Malware.AI.53016058 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.53016058 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.53016058?


File Info:

name: 937B0B1C68FC79B5378C.mlw
path: /opt/CAPEv2/storage/binaries/e9dc5b5793e0b723aa4cc7eb4efaf781487a1d2327792d2d2160021dacf71cee
crc32: C3EFFE71
md5: 937b0b1c68fc79b5378c5b2a687a309a
sha1: c54f431750d9382fb5f1713212bbeed8e69f7710
sha256: e9dc5b5793e0b723aa4cc7eb4efaf781487a1d2327792d2d2160021dacf71cee
sha512: 6e7fc57b6e5ce930b063444095ecd42b525a00d389a3a3332024f31696c1360f469f5a8f7777015c109e5a382dce8773f25e23b4e1a3ef81b5c9d12e0e75faeb
ssdeep: 6144:K6xXlLUjD5xdQYl0XjjWJw1ZW4oclEDSegeqqTo05BUa+DWMnFp:K63UjD5xGGgja/cVekuUa+Nnn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B754E0012BA3C0D6D51906B12CFB8BB05B65EE3349A10BF71314F598ED77686029FEB9
sha3_384: ab7302f228b29b250ff778fb41ca6d7d5022f29490cf5e85b3ade05483127023cbd94dc517fdc83127e3457aeace3b8e
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2021-07-24 13:52:07

Version Info:

CompanyName: Mozilla Corporation
FileDescription: Firefox Helper
FileVersion: 108.0.2
LegalCopyright: Mozilla Corporation
OriginalFilename: helper.exe
ProductName: Firefox
ProductVersion: 108.0.2
Translation: 0x0409 0x04b0

Malware.AI.53016058 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Doina.n!c
MicroWorld-eScanGen:Variant.Application.Babar.273895
FireEyeGen:Variant.Application.Babar.273895
SkyhighBehavesLike.Win32.Backdoor.dc
ALYacGen:Variant.Application.Babar.273895
Cylanceunsafe
ZillyaBackdoor.Convagent.Win32.5880
SangforTrojan.Win32.Patched.V915
K7AntiVirusTrojan ( 005ad28b1 )
AlibabaBackdoor:Win32/Doina.58463dfc
K7GWTrojan ( 005ad28b1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
CynetMalicious (score: 100)
KasperskyVirus.Win32.Senoval.a
BitDefenderGen:Variant.Application.Babar.273895
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Patched-AWW [Trj]
TencentTrojan.Win32.Pathced_ya.16001052
SophosMal/Generic-S
VIPREGen:Variant.Application.Babar.273895
TrendMicroTROJ_GEN.R002C0DIQ23
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Application.Babar.273895 (B)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Doina.RPX!MTB
XcitiumMalCrypt.Indus!@1qrzi1
ArcabitTrojan.Application.Babar.D42DE7
ZoneAlarmVirus.Win32.Senoval.a
GDataGen:Variant.Application.Babar.273895
GoogleDetected
AhnLab-V3Malware/Win.Generic.R604907
McAfeeRDN/Generic PUP.x
MAXmalware (ai score=70)
VBA32BScope.Backdoor.Convagent
MalwarebytesMalware.AI.53016058
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIQ23
RisingTrojan.Generic@AI.99 (RDML:N0D72CA5iiald4PHmh4AQw)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Adware_AGen
AVGWin32:Patched-AWW [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.53016058?

Malware.AI.53016058 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment