Malware

How to remove “Malware.AI.1893496579”?

Malware Removal

The Malware.AI.1893496579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1893496579 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.1893496579?


File Info:

name: 3D0B06BE4F16C450751B.mlw
path: /opt/CAPEv2/storage/binaries/51a6f80f8141d00ccdb08934f87a714704e46eff532245299209c09cddb84cc3
crc32: 0C12C54F
md5: 3d0b06be4f16c450751b0b1d67a92a7b
sha1: c40e4f4be769c33dcb644cee4806fc0184b895f9
sha256: 51a6f80f8141d00ccdb08934f87a714704e46eff532245299209c09cddb84cc3
sha512: 42ea670785dec743a50674f7dcfc4a07c41548d04dfb0e1ff1239cde4471629ad2f3210fac2de4bc07c9e7622a3d0b66b0cbc0dbcdeb7ad5ef6f94aa457fefbc
ssdeep: 98304:0IMA0cftJjI0YOumrPuvViJb3XOp+wZAqpWm1Siv8t9SP3POUOeUX1ObCbBiz/zL:mA0cGO2In6vYtoWaBIBWVMTFxDAH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B726334B3055D881E42D9D76EF92E67D02074C9ABE498C579930FF0C4EFC6C26AEA316
sha3_384: a7a68e9bd9f5a5ef3a2c972812f9c4727da9f1cb034eb4df56ecfce9094aee70d5e2f24d2c9a3184a4364c078f976bc9
ep_bytes: 60be008075008dbe0090caff5783cdff
timestamp: 2020-08-09 15:26:09

Version Info:

FileVersion: 10.13.4.2
FileDescription: 青蛙盒子
ProductName: 灭霸青蛙盒子
ProductVersion: 10.13.4.2
CompanyName: sky
LegalCopyright: UI制作联系 QQ:1164557342
Comments: 青蛙盒子
Translation: 0x0804 0x04b0

Malware.AI.1893496579 also known as:

LionicTrojan.Win32.Poison.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36426074
FireEyeGeneric.mg.3d0b06be4f16c450
ALYacTrojan.GenericKD.36426074
CylanceUnsafe
ZillyaTrojan.Blamon.Win32.1763
Cybereasonmalicious.e4f16c
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Backdoor.Win32.Poison.pef
BitDefenderTrojan.GenericKD.36426074
NANO-AntivirusTrojan.Win32.Blamon.hrxmzd
AvastWin32:MiscX-gen [PUP]
Ad-AwareTrojan.GenericKD.36426074
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.DownLoader44.10052
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WL421
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.36426074 (B)
IkarusTrojan.Black
GDataWin32.Trojan.PSE.161Z26R
JiangminTrojan.Blamon.amg
AviraHEUR/AGEN.1138808
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R354158
McAfeeGenericRXAA-AA!3D0B06BE4F16
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.1893496579
TrendMicro-HouseCallTROJ_GEN.R002C0WL421
RisingTrojan.Kryptik!1.B3E8 (CLASSIC)
YandexRiskware.BlackMoon!ixcQmXkfz7U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34062.@pLfaemhMIkb
AVGWin32:MiscX-gen [PUP]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1893496579?

Malware.AI.1893496579 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment