Malware

Should I remove “Malware.AI.1616506930”?

Malware Removal

The Malware.AI.1616506930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1616506930 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1616506930?


File Info:

name: DC52B984DD14A73A08F3.mlw
path: /opt/CAPEv2/storage/binaries/0d95692ee1ce9298bdcaa3b0b2fd5c3898c6ee83362ee5f538f7ca173dd9f3d2
crc32: 9E67DA41
md5: dc52b984dd14a73a08f307a5a1378513
sha1: a090ac79876ea05ca7b9c5adccc3fd387bbbcc7d
sha256: 0d95692ee1ce9298bdcaa3b0b2fd5c3898c6ee83362ee5f538f7ca173dd9f3d2
sha512: f3df91cbe16ba601b700c60260296b04d3f35c5dac21de7048265af3f9e7526670c48e8c8a8a219dbde7383d4f1d6b8293ccb7265165319c3baa38062dd115f9
ssdeep: 6144:fygm0vBfFMupXyMqMnJV1XrNkrIxKMGY7JS1d42Wo9Dcd1:KgXvBfGaXyM/F2r6KWSd42Wz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16D6423B6CAD5E871C96B413C8ADFDF743DA4E30D03A46432C3B656297998DA0C48BB21
sha3_384: 50bf1a5c5d35f4c429499260f0d5d1edaf3c0068fb32c14ea0e075b0b23328c878e8259ff212b16ac8468cff740fa628
ep_bytes: b8d4d14a00ffe04a63744eb1ea230008
timestamp: 2013-11-22 06:34:27

Version Info:

0: [No Data]

Malware.AI.1616506930 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.SP.Urelas.1
FireEyeGeneric.mg.dc52b984dd14a73a
CAT-QuickHealTrojan.Urelas.C.mue
McAfeeGenericRXDQ-FB!DC52B984DD14
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.4dd14a
VirITTrojan.Win32.Generic.CELN
CyrenW32/Trojan.BZB.gen!Eldorado
ESET-NOD32a variant of Win32/Spy.CardSpy.NAF
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.Mint.SP.Urelas.1
NANO-AntivirusTrojan.Win32.EncPkAX.csnrin
AvastWin32:GenMaliciousA-FYF [Trj]
TencentTrojan.Win32.CardSpy.16000130
Ad-AwareGen:Heur.Mint.SP.Urelas.1
SophosML/PE-A
ComodoTrojWare.Win32.Small.NAF@531prv
DrWebTrojan.AVKill.34165
ZillyaTrojan.CardSpy.Win32.1
McAfee-GW-EditionBehavesLike.Win32.Corrupt.fc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Mint.SP.Urelas.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.SP.Urelas.1
JiangminTrojan/Wecod.hc
AviraBDS/Backdoor.Gen7
MAXmalware (ai score=88)
ArcabitTrojan.Mint.SP.Urelas.1
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Plite.R88995
BitDefenderThetaGen:NN.ZexaF.34742.tmXfaiLjfbpi
VBA32BScope.Trojan.AVKill
MalwarebytesMalware.AI.1616506930
IkarusTrojan-Spy.Cardspy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CardSpy.NAF!tr
AVGWin32:GenMaliciousA-FYF [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.1616506930?

Malware.AI.1616506930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment