Categories: Malware

What is “Malware.AI.3160885916”?

The Malware.AI.3160885916 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3160885916 virus can do?

  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.3160885916?


File Info:

name: D9A0A4CF7F8DDEC89D30.mlwpath: /opt/CAPEv2/storage/binaries/1fdeeea54b79f904e4453313a5c2ebaa59bfbb612330f9569d4ded0f1382d3decrc32: 649C6278md5: d9a0a4cf7f8ddec89d30565eae2f8f7esha1: 563b5aa5ced3ac83d4c7550716cf8c639f6caec6sha256: 1fdeeea54b79f904e4453313a5c2ebaa59bfbb612330f9569d4ded0f1382d3desha512: 4244d9f69d99f5db90354e5ec760f3bf846f99d4c3c346ff0aa3d1afba666c0e284b02d04a803711ad2ddb6bc9cf1ca858cc3a1736308855a9043ffed21995a0ssdeep: 1536:gttdse4OcUmWQIvEPZo6E5sEFd29NQgA2wwle5:Adse4OlQZo6EKEFdGM21le5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C6538C55B2E9C075E5A209F17A7DDA91C9FEBD3826A0D1C7D3101C8B6EB01D2D23938Bsha3_384: f6361f10364145e762b3c906e89e6c3b7983b32c90a049e820b465120ac6d321ce475b66f17bc3e1a5b1673865fc2140ep_bytes: 558becb800180000e84d220000535657timestamp: 2012-11-23 06:54:32

Version Info:

0: [No Data]

Malware.AI.3160885916 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
DrWeb BackDoor.Butirat.245
MicroWorld-eScan Generic.Dacic.1A7FA519.A.EBCD29F6
FireEye Generic.mg.d9a0a4cf7f8ddec8
CAT-QuickHeal Trojan.NeconydPMF.S28266195
ALYac Generic.Dacic.1A7FA519.A.EBCD29F6
Malwarebytes Malware.AI.3160885916
Zillya Trojan.SpyVoltar.Win32.517
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 004471501 )
Alibaba Trojan:Win32/Neconyd.1827
K7GW Spyware ( 004471501 )
Cybereason malicious.f7f8dd
BitDefenderTheta AI:Packer.2F7F8CB11E
Cyren W32/S-b6e4fd03!Eldorado
Symantec Infostealer.Scapzilla
ESET-NOD32 a variant of Win32/SpyVoltar.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Dacic.1A7FA519.A.EBCD29F6
Avast Win32:Buterat-WQ [Trj]
Rising Trojan.Clicker!1.BC6E (CLASSIC)
Sophos Troj/Buterat-E
F-Secure Heuristic.HEUR/AGEN.1317308
VIPRE Generic.Dacic.1A7FA519.A.EBCD29F6
TrendMicro TROJ_GEN.R002C0DEO23
McAfee-GW-Edition BehavesLike.Win32.Dropper.kh
Emsisoft Generic.Dacic.1A7FA519.A.EBCD29F6 (B)
Ikarus Virus.Win32.Vundo
Jiangmin Trojan.Generic.hiyuc
Avira HEUR/AGEN.1317308
Antiy-AVL Trojan/Win32.AGeneric
Xcitium TrojWare.Win32.Neconyd.A@8a2d6k
Arcabit Generic.Dacic.1A7FA519.A.EBCD29F6
ViRobot Trojan.Win.Z.Dacic.62976.MHL
ZoneAlarm UDS:Trojan.Win32.Generic
GData Win32.Trojan.PSE.14IDQ4O
Google Detected
AhnLab-V3 Trojan/Win32.Vundo.R59219
McAfee GenericRXHT-PZ!D9A0A4CF7F8D
MAX malware (ai score=87)
VBA32 BScope.Trojan.Click
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DEO23
Tencent Malware.Win32.Gencirc.10beabd8
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.18F8E4!tr
AVG Win32:Buterat-WQ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3160885916?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago