Malware

Malware.AI.1959600583 (file analysis)

Malware Removal

The Malware.AI.1959600583 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1959600583 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1959600583?


File Info:

name: 4534039ED5DCF31A1AB3.mlw
path: /opt/CAPEv2/storage/binaries/6325cb91d0840e7e3a7361d047d548e8b73a94e309ba290c1d404489affacd6b
crc32: 572DA926
md5: 4534039ed5dcf31a1ab38462ee8e6712
sha1: c2b409bbc65be6ec7c69e9aec95da254de994724
sha256: 6325cb91d0840e7e3a7361d047d548e8b73a94e309ba290c1d404489affacd6b
sha512: 8c5c655ef59f0371f0cdce472d533b67cf8a66429ad968380e2d077e2e4b72c667a9e2667ccceb5720b05b0115aa10f073a67c754938204d4b19fadbec035249
ssdeep: 12288:DgHDHEBH2e5rz+BiE17SjjmI2Q4alL9gz5IMMYsKbsyrr6v4dcoS:DcQJ2BPjI5NQ5BPsKbsK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AD4AEDC6D72C9D2C9D39FB487092CE0E107FA9F8D988DA12780F5256B2E538255DCE2
sha3_384: c055f4fa6cf3fe2d63e06c34ef45417963dcc248424b3a8045816b07f2982c4a02bac5498adb9479e79b5f235f0a9d0a
ep_bytes: 60be009056008dbe0080e9ff5789e58d
timestamp: 2020-05-29 01:15:14

Version Info:

FileVersion: 1.7.6.0
FileDescription: 易语言助手 - 词库管理程序
ProductName: 词库管理程序
ProductVersion: 1.7.6.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.1959600583 also known as:

CyrenCloudRisk/NN.6325cb91!Threatlookup
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.4534039ed5dcf31a
SkyhighBehavesLike.Win32.Generic.hc
Cylanceunsafe
SangforTrojan.Win32.Agent.Vxqm
Cybereasonmalicious.bc65be
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
AvastWin32:CrypterX-gen [Trj]
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
Antiy-AVLTrojan/Win32.FlyStudio.a
GDataWin32.Trojan.PSE.161DS2T
GoogleDetected
McAfeeArtemis!4534039ED5DC
MalwarebytesMalware.AI.1959600583
RisingTrojan.Generic@AI.88 (RDML:aGIa8KTl+tG3fPnQdmvK2Q)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Malware.AI.1959600583?

Malware.AI.1959600583 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment