Malware

Malware.AI.1609765894 removal

Malware Removal

The Malware.AI.1609765894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1609765894 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify browser security settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1609765894?


File Info:

name: 8E5CBF2990D7070B30E4.mlw
path: /opt/CAPEv2/storage/binaries/f76dfc744bde435b3e5532732eb5b993d249204fbd33b311e4da3512fdafbb85
crc32: 92D80D32
md5: 8e5cbf2990d7070b30e49cc156880a32
sha1: 7c3d3b7ea9716d2aa060f8f23b72eb9145bb3fb9
sha256: f76dfc744bde435b3e5532732eb5b993d249204fbd33b311e4da3512fdafbb85
sha512: 21101bc6fba4148a6fac08b80a4a188d5acce9da67b84d4d302411bd218041348631df5088c614be334fda52221ee0eb2f0208aad55723f8a6d9bbe738320866
ssdeep: 49152:xU42q1bZUgSk9HIzfOMPjbPgVYukD7+jZ8nMroySENW05ltn4PqXSAf0iQKAuhx0:6rqsgFuP3gVYu4sZ8n5yRNZ5r4PqXSAM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DC53387DA9350FDE0532C30A63BFDD246877E1A4CA135264D69F999047B7CAEB82307
sha3_384: ed98da11b7d74f2546315294750c546f78227f516181380a6959cc8cb86557f8ff85a216c45bb09c7cb187f385a17b19
ep_bytes: 60be009056008dbe0080e9ff5783cdff
timestamp: 2016-04-25 06:58:34

Version Info:

OriginalFilename: svchost.exe
ProductName: 天行者
FileDescription: 一款全能的打白蛇软件
FileVersion: 4, 0, 0, 0
ProductVersion: 4, 0, 0, 1
InternalName: jiushu
CompanyName: 救赎有限公司
LegalCopyright: (C)保留所有版权
Translation: 0x0804 0x04b0

Malware.AI.1609765894 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Zusy.483300
ClamAVWin.Dropper.Ramnit-6958886-0
FireEyeGeneric.mg.8e5cbf2990d7070b
CAT-QuickHealTrojan.Generic.17579
McAfeeArtemis!8E5CBF2990D7
Cylanceunsafe
SangforTrojan.Win32.Vindor.Vncg
AlibabaPacked:Win32/Tyuyan.b1d994ac
Cybereasonmalicious.990d70
ArcabitTrojan.Zusy.D75FE4
BitDefenderThetaGen:NN.ZexaF.36662.JoKfaeTDgTaj
CyrenW32/ABRisk.ATIO-4189
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Packed.Tyuyan.A suspicious
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Zusy.483300
NANO-AntivirusTrojan.Win32.Temr.eykwff
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Zusy.483300 (B)
F-SecureTrojan.TR/Vindor.muaxm
DrWebTrojan.MulDrop6.42320
VIPREGen:Variant.Zusy.483300
TrendMicroTROJ_GEN.R002C0CHS23
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminesuspicious.low.ml.score
SophosPotentially Unwanted Software (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Nimnul.de
AviraTR/Vindor.muaxm
MicrosoftTrojan:Win32/Vindor!pz
GDataWin32.Trojan.PSE.18IGAMU
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R459563
VBA32Trojan.Nimnul
ALYacGen:Variant.Zusy.483300
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1609765894
TrendMicro-HouseCallTROJ_GEN.R002C0CHS23
RisingTrojan.Vindor!8.10CC (CLOUD)
YandexTrojan.GenAsa!MOJJf3sDlGk
IkarusPUA.RiskWare.Hacktool
FortinetW32/Generic.AC.366B64!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1609765894?

Malware.AI.1609765894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment