Malware

What is “Malware.AI.3160885916”?

Malware Removal

The Malware.AI.3160885916 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3160885916 virus can do?

  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.3160885916?


File Info:

name: D9A0A4CF7F8DDEC89D30.mlw
path: /opt/CAPEv2/storage/binaries/1fdeeea54b79f904e4453313a5c2ebaa59bfbb612330f9569d4ded0f1382d3de
crc32: 649C6278
md5: d9a0a4cf7f8ddec89d30565eae2f8f7e
sha1: 563b5aa5ced3ac83d4c7550716cf8c639f6caec6
sha256: 1fdeeea54b79f904e4453313a5c2ebaa59bfbb612330f9569d4ded0f1382d3de
sha512: 4244d9f69d99f5db90354e5ec760f3bf846f99d4c3c346ff0aa3d1afba666c0e284b02d04a803711ad2ddb6bc9cf1ca858cc3a1736308855a9043ffed21995a0
ssdeep: 1536:gttdse4OcUmWQIvEPZo6E5sEFd29NQgA2wwle5:Adse4OlQZo6EKEFdGM21le5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6538C55B2E9C075E5A209F17A7DDA91C9FEBD3826A0D1C7D3101C8B6EB01D2D23938B
sha3_384: f6361f10364145e762b3c906e89e6c3b7983b32c90a049e820b465120ac6d321ce475b66f17bc3e1a5b1673865fc2140
ep_bytes: 558becb800180000e84d220000535657
timestamp: 2012-11-23 06:54:32

Version Info:

0: [No Data]

Malware.AI.3160885916 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebBackDoor.Butirat.245
MicroWorld-eScanGeneric.Dacic.1A7FA519.A.EBCD29F6
FireEyeGeneric.mg.d9a0a4cf7f8ddec8
CAT-QuickHealTrojan.NeconydPMF.S28266195
ALYacGeneric.Dacic.1A7FA519.A.EBCD29F6
MalwarebytesMalware.AI.3160885916
ZillyaTrojan.SpyVoltar.Win32.517
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 004471501 )
AlibabaTrojan:Win32/Neconyd.1827
K7GWSpyware ( 004471501 )
Cybereasonmalicious.f7f8dd
BitDefenderThetaAI:Packer.2F7F8CB11E
CyrenW32/S-b6e4fd03!Eldorado
SymantecInfostealer.Scapzilla
ESET-NOD32a variant of Win32/SpyVoltar.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.1A7FA519.A.EBCD29F6
AvastWin32:Buterat-WQ [Trj]
RisingTrojan.Clicker!1.BC6E (CLASSIC)
SophosTroj/Buterat-E
F-SecureHeuristic.HEUR/AGEN.1317308
VIPREGeneric.Dacic.1A7FA519.A.EBCD29F6
TrendMicroTROJ_GEN.R002C0DEO23
McAfee-GW-EditionBehavesLike.Win32.Dropper.kh
EmsisoftGeneric.Dacic.1A7FA519.A.EBCD29F6 (B)
IkarusVirus.Win32.Vundo
JiangminTrojan.Generic.hiyuc
AviraHEUR/AGEN.1317308
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.Neconyd.A@8a2d6k
ArcabitGeneric.Dacic.1A7FA519.A.EBCD29F6
ViRobotTrojan.Win.Z.Dacic.62976.MHL
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.14IDQ4O
GoogleDetected
AhnLab-V3Trojan/Win32.Vundo.R59219
McAfeeGenericRXHT-PZ!D9A0A4CF7F8D
MAXmalware (ai score=87)
VBA32BScope.Trojan.Click
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DEO23
TencentMalware.Win32.Gencirc.10beabd8
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.18F8E4!tr
AVGWin32:Buterat-WQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3160885916?

Malware.AI.3160885916 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment