Malware

What is “Malware.AI.161052334”?

Malware Removal

The Malware.AI.161052334 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.161052334 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.161052334?


File Info:

name: C0AA72C13F08186E92BA.mlw
path: /opt/CAPEv2/storage/binaries/92261d4639882966a4e7fe20ea34fa6fd3456c0b5859898baf4e60959896b688
crc32: 07808A84
md5: c0aa72c13f08186e92ba81bb945f3525
sha1: 8297b434e4a655101ac65aaa8a7798eb704bae7c
sha256: 92261d4639882966a4e7fe20ea34fa6fd3456c0b5859898baf4e60959896b688
sha512: 755d474a9f3a4f0b9ee76dbadc91225adc976325281c076147ca398ec8987fcf00323e5947f6d570f648f5e9a741d1af23df2f7c6547135a1670efe88f208a8b
ssdeep: 49152:p92V0g7mM+M6RkMkIM7I067CsNBk9/fw2BwfmM0f8H335DMnCIjtAy:p5M+M6RkMkIM7BsNi9XwgwfoH55
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191A58D12F29062FACE620130CEA6B735617DBE301914F65BA36C7B1D6DB0EC16627B17
sha3_384: 22b59dc4f1c5cfe3c0529779b6d474353be1711a4be145c0267ee57569e928cc797755f00386fea10d40139d9df8b00c
ep_bytes: e8a6020000e935fdffffccff25ac2040
timestamp: 2006-10-23 07:29:32

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader 8.0
FileVersion: 8.0.0.2006102200
LegalCopyright: Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Reader
ProductVersion: 8.0.0.2006102200
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Malware.AI.161052334 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!C0AA72C13F08
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/A-bce2c6f5!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Generic-9865438-0
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvxk
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.161052334
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.0F9C!tr
AVGWin32:Malware-gen
Cybereasonmalicious.4e4a65

How to remove Malware.AI.161052334?

Malware.AI.161052334 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment