Malware

Malware.AI.1600593410 removal

Malware Removal

The Malware.AI.1600593410 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1600593410 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Malware.AI.1600593410?


File Info:

name: 62B9BD301532A19AB488.mlw
path: /opt/CAPEv2/storage/binaries/0ddcfeccef1dd374a4e2fb283fdbdf9e83c3d1e34c94dbbc558f425679a0de5b
crc32: C67241A6
md5: 62b9bd301532a19ab48884a77484078d
sha1: 385e4850f9bd00b442622bf794ac5db7c498d8f9
sha256: 0ddcfeccef1dd374a4e2fb283fdbdf9e83c3d1e34c94dbbc558f425679a0de5b
sha512: 31eb3fde150d497b3251333b30c6d419304bcdfcbae930283ef35bec98204b2cb7d1c07818f4b94255ca6b4d318d075d01472942a2f6f1cd837e3d211f854abd
ssdeep: 3072:z1QkEanUqicyB4jPNRrwF8KAiDNNsqsI5L6jVnBd/h6l:ao97rwF8KDNsqsI5L6jdFM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FF301A6C5AD1728C0D6B3709F785C6BDEF94CDB10FA0D24FF88255AAC38B5A4254336
sha3_384: cb0282fa1dc8472767a7152b3a18a0ffd17ca8e4f28acd6d1bcc2fdee776bcd78f303d013b067235ecb0b949fe67e9c8
ep_bytes: 60be00804c008dbe0090f3ff66ff8734
timestamp: 2011-09-16 10:28:40

Version Info:

0: [No Data]

Malware.AI.1600593410 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader5.6262
MicroWorld-eScanGen:Variant.Ser.Razy.7064
ClamAVWin.Trojan.Agent-335660
FireEyeGeneric.mg.62b9bd301532a19a
CAT-QuickHealTrojan.Zegost.AD5
ALYacGen:Variant.Ser.Razy.7064
MalwarebytesMalware.AI.1600593410
ZillyaBackdoor.Agent.Win32.35760
K7AntiVirusTrojan ( 0055e3e41 )
K7GWTrojan ( 0055e3e41 )
Cybereasonmalicious.01532a
BitDefenderThetaGen:NN.ZexaF.34606.kmIfaae2UCnb
VirITBackdoor.Win32.Generic.AQLY
CyrenW32/Zegost.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Farfli.ARB
TrendMicro-HouseCallBKDR_ZEGOST.SM44
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Agent.bvbu
BitDefenderGen:Variant.Ser.Razy.7064
NANO-AntivirusTrojan.Win32.Dwn.dtxij
ViRobotBackdoor.Win32.A.Agent.495616.BG[UPX]
AvastFileRepMalware [Trj]
RisingBackdoor.Zegost!8.177 (TFE:5:wDh3bYXT70K)
Ad-AwareGen:Variant.Ser.Razy.7064
SophosTroj/Zegost-Q
ComodoTrojWare.Win32.Magania.~AAD@f80tc
F-SecureBackdoor.BDS/Zegost.lmuna
BaiduWin32.Trojan.Farfli.z
VIPREGen:Variant.Ser.Razy.7064
TrendMicroBKDR_ZEGOST.SM44
McAfee-GW-EditionBehavesLike.Win32.Backdoor.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ser.Razy.7064 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.mcku
AviraBDS/Zegost.lmuna
Antiy-AVLTrojan/Generic.ASMalwS.61
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmBackdoor.Win32.Agent.bvbu
GDataWin32.Trojan.PSE.16J0IGQ
GoogleDetected
AhnLab-V3Trojan/Win32.OnlineGameHack.R238079
McAfeeArtemis!62B9BD301532
MAXmalware (ai score=84)
VBA32BScope.Trojan.Agent
APEXMalicious
TencentBackdoor.Win32.Gh0st.a
YandexBackdoor.Agent!J9x3g7l3D5k
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Farfli.AIL!tr
AVGFileRepMalware [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1600593410?

Malware.AI.1600593410 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment