Categories: Malware

Malware.AI.1602793581 malicious file

The Malware.AI.1602793581 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1602793581 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.1602793581?


File Info:

name: E0DFFEDBFC224AC4D137.mlwpath: /opt/CAPEv2/storage/binaries/7d1263c9f695b88fc930a4ffafd6f98f3ffb71025dcc9afe68c32bd0d16edd49crc32: EB80D4A6md5: e0dffedbfc224ac4d137654e45d264dbsha1: 88a416967a91762a7166a72eb4dea7d69e90eab9sha256: 7d1263c9f695b88fc930a4ffafd6f98f3ffb71025dcc9afe68c32bd0d16edd49sha512: e541e01963437a885ae6bff15b306a2e30e91a3636befb041797f38d5ab6c7700538b8a3279dc9d9a420d4501177e4f1744cd5494ad908c77a64f50bc5671ddcssdeep: 384:RlFguo6jfzv48odOokQ7MNxQqEBx/+uV+R7PBYfwQb4qcNeLNek+vD:HsizxNqqk+lrBFQEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BA24C35B30C452BE8644AFA4D7352580339FA035419E98E3EC91D8F5EA3F60C512F9Bsha3_384: 7f5b446089eced4352f4b946e3a1f0a261adba742aafba34aaa0bf497885b2a9573fc7d131749c72431d153beaa3a28bep_bytes: ff250020400000000000000000000000timestamp: 2013-02-27 18:47:19

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: zjGSwHhJjYwinJNiMnJW.exeLegalCopyright: OriginalFilename: zjGSwHhJjYwinJNiMnJW.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.1602793581 also known as:

Lionic Riskware.Win32.Generic.1!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Adware.PCMega.1
FireEye Generic.mg.e0dffedbfc224ac4
McAfee PUP-FBB
Malwarebytes Malware.AI.1602793581
VIPRE Trojan.MSIL.Reveton.a (v)
K7AntiVirus Trojan ( 700000121 )
Alibaba AdWare:MSIL/Midia.de52ec91
K7GW Trojan ( 700000121 )
VirIT Trojan.Win32.DownLoader8.UVR
Cyren W32/MSIL_Dloader.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Adware.PCMega.H
APEX Malicious
Paloalto generic.ml
Kaspersky not-a-virus:HEUR:AdWare.MSIL.Midia.gen
BitDefender Gen:Variant.Adware.PCMega.1
NANO-Antivirus Trojan.Win32.RiskGen.dcurxx
SUPERAntiSpyware Adware.PCMega
Avast FileRepMalware [PUP]
Tencent Msil.Adware.Pcmega.Akff
TACHYON Trojan/W32.DN-Small.21504.AC
Emsisoft Gen:Variant.Adware.PCMega.1 (B)
Comodo TrojWare.MSIL.TrojanDownloader.Agent.BCG@4veuin
DrWeb Trojan.DownLoader8.14083
Zillya Adware.PCMega.Win32.307
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition PUP-FBB
Sophos Generic PUA II (PUA)
Ikarus PUA.SoftwareBundler
Jiangmin Trojan/Foreign.cnb
eGambit Generic.Adware
Avira ADWARE/Adware.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.12E5E8
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm not-a-virus:HEUR:AdWare.MSIL.Midia.gen
GData Gen:Variant.Adware.PCMega.1
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/Agent.21504.VQ
BitDefenderTheta Gen:NN.ZemsilF.34182.bm0@aeJ66si
ALYac Gen:Variant.Adware.PCMega.1
MAX malware (ai score=99)
VBA32 Hoax.Foreign
Cylance Unsafe
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
SentinelOne Static AI – Suspicious PE
Fortinet Adware/PCMega
Webroot W32.Trojan.Gen
AVG FileRepMalware [PUP]
Cybereason malicious.bfc224
Panda Trj/Dtcontx.B

How to remove Malware.AI.1602793581?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago