Malware

Malware.AI.1760564593 information

Malware Removal

The Malware.AI.1760564593 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1760564593 virus can do?

  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1760564593?


File Info:

name: 8DF3C2854F52B9F4F7B7.mlw
path: /opt/CAPEv2/storage/binaries/0b3b62dfdc19628a7036bd12c687e9aaba9a4249500391e3a57993416ccdbef1
crc32: 50678C56
md5: 8df3c2854f52b9f4f7b708f816c5c50b
sha1: 4fe8c87ebacc0daadbfcd854fbd82391fbc04219
sha256: 0b3b62dfdc19628a7036bd12c687e9aaba9a4249500391e3a57993416ccdbef1
sha512: 2a271877b53ac5b4715ce188d0fb2fd4a3ce81de8aa6d9c138fe76d96060484ce932ca984dc0a6b841cefc32ef3e5a250cb1046c82aa7ca9ebe4d898672ebc6b
ssdeep: 24576:6cwMMgJpw8Cs4dBuRMTrV/VxuqNhY23pTAX48OaCehKQuiGDBhoi7B:c2zw8l0r9frK25cVCehm9DB9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB55126EF960D7D3F40115389A86D680EACC3DF24BB50A063A097FBDDA3D4968F45E14
sha3_384: ccc4c697fc157ea4fa56c02143dcf775f7b43186c768b40c48b1d3d2c89ddaef2e73b11b3556e6fb489d63c608dda817
ep_bytes: 60be001073008dbe0000cdff5783cdff
timestamp: 2020-12-19 09:59:07

Version Info:

FileVersion: 3.5.3.5
FileDescription: ASIO驱动(多通道)V3.5
ProductName: ASIO驱动(多通道)V3.5
ProductVersion: 3.5.3.5
CompanyName: 启肯网络科技
LegalCopyright: 启肯网络(归音备电子科技有限公司)官网:www.qiken.cn QQ136677098
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.1760564593 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Generic.34482076
SkyhighBehavesLike.Win32.Generic.tc
ALYacTrojan.Generic.34482076
Cylanceunsafe
SangforTrojan.Win32.Save.a
ArcabitTrojan.Generic.D20E279C
BitDefenderThetaGen:NN.ZexaF.36680.snKfa07ZCweb
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.34482076
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
VIPRETrojan.Generic.34482076
EmsisoftTrojan.Generic.34482076 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.FlyStudio.a
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataWin32.Trojan.PSE.1X5ARL1
VaristW32/OnlineGames.HG.gen!Eldorado
McAfeeArtemis!8DF3C2854F52
VBA32BScope.Trojan.Hosts
MalwarebytesMalware.AI.1760564593
TrendMicro-HouseCallTROJ_GEN.R002H0CLG23
RisingTrojan.Bingoml!8.1226A (TFE:5:LW97Esw3pQN)
IkarusTrojan.Win32
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ebacc0
DeepInstinctMALICIOUS

How to remove Malware.AI.1760564593?

Malware.AI.1760564593 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment