Malware

How to remove “Malware.AI.916016896”?

Malware Removal

The Malware.AI.916016896 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.916016896 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.916016896?


File Info:

name: 2F318DDDF01A5C2D98F4.mlw
path: /opt/CAPEv2/storage/binaries/1c6455c3934d7a033bbe48b639ad67628d922982a21c9394105dbe7e08debbb4
crc32: 354197DC
md5: 2f318dddf01a5c2d98f4e2d6dae99842
sha1: de73bad11a1c7dbaeed4330df33ca552073bb8a1
sha256: 1c6455c3934d7a033bbe48b639ad67628d922982a21c9394105dbe7e08debbb4
sha512: f342ff82d552f6de37176b8432303b694360f97f49a1b2900bdc22f9162afb05df48e053fbc6008e00e610bfec4118723cfa81e30aa2453e3ffbc3dbaff329e7
ssdeep: 49152:t84Tc2vKP4S33e7Fdrc0s6ePNVwjis57AgVnafBWuwazOY:t22vi4S33oFlePUuQ+fBWuwSOY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDB5124BA6B054B1D197CA710A664720DE36AC70BF71995F7386721CD7323C0AF28AF6
sha3_384: a8fdcce3d68944405cc9c73a53927ae0e5e64a71ae539b03ac4ef392dbb28afe4d079613eb9e2a3fc04ed036021110ca
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.916016896 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Uztuby.4
FireEyeTrojan.Uztuby.4
VIPRETrojan.Uztuby.4
K7AntiVirusTrojan ( 0059525d1 )
BitDefenderTrojan.Uztuby.4
K7GWTrojan ( 0059525d1 )
Cybereasonmalicious.df01a5
ArcabitTrojan.Uztuby.4
ESET-NOD32multiple detections
KasperskyTrojan.Win32.Agent.xapupe
RisingTrojan.Generic@AI.80 (RDML:KvKAwv9kWMWX3kDRyqcBkw)
Ad-AwareTrojan.Uztuby.4
EmsisoftTrojan.Uztuby.4 (B)
BaiduArchive.Bomb
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
WebrootW32.Malware.Gen
AviraTR/Agent.uyyaw
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Uztuby.4
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!2F318DDDF01A
MalwarebytesMalware.AI.916016896
APEXMalicious
MAXmalware (ai score=69)
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.916016896?

Malware.AI.916016896 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment