Malware

Malware.AI.3119654490 removal tips

Malware Removal

The Malware.AI.3119654490 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3119654490 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.3119654490?


File Info:

name: 65CD20F69D7ADFEDE6B0.mlw
path: /opt/CAPEv2/storage/binaries/4fc414dc73a73203788b5582361bddedc23759d5d88ae4a191a418a3ee5f8007
crc32: EB0FE943
md5: 65cd20f69d7adfede6b0c5b30b1972ed
sha1: c74f8a5e802701db28f4d2192fdc3abdabe6751f
sha256: 4fc414dc73a73203788b5582361bddedc23759d5d88ae4a191a418a3ee5f8007
sha512: aa02630efe12450056de09fe9a7ebc5b7be358e195d875e9de5285435a7212406e063a7ef820b952e5f18ce966df3ef7c1db3a02fa28b6926477513fda284002
ssdeep: 12288:3+WHRhlvf2T5CRQhkCx29OJAg3Quoa40ZCOoHe/Gev1zapf7JxVeDot:dRvveeE2ZVuoa40Zl31WZtmQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCF41222BAC15171C9235630A4AD8DB01A7AFD227E39D5EF27C1037A0EB4DD15936EBC
sha3_384: 55fb6f7d3373dbf415d9c2ba3c71c6bd2de1196685f868078ced0371951759ea595d859995a532f2055776e1edbffb0c
ep_bytes: e8620c0000e98d080000cccccccccccc
timestamp: 2017-04-01 23:00:55

Version Info:

0: [No Data]

Malware.AI.3119654490 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.30717
MicroWorld-eScanGen:Variant.Zusy.229779
FireEyeGeneric.mg.65cd20f69d7adfed
CAT-QuickHealBackdoor.Androm.A5
McAfeeGenericRXBD-XB!65CD20F69D7A
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0050ac711 )
AlibabaTrojan:Win32/Genkrypet.cf0e3a8d
K7GWTrojan ( 0050ac711 )
Cybereasonmalicious.69d7ad
BitDefenderThetaGen:NN.ZexaF.34182.SuW@a0slhphG
CyrenW32/S-7cd40d56!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.FRAS
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.229779
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastFileRepMetagen [Malware]
TencentMalware.Win32.Gencirc.114a45f0
Ad-AwareGen:Variant.Zusy.229779
SophosML/PE-A + Mal/Lethic-J
ComodoTrojWare.Win32.Lethic.I@6w3usm
ZillyaTrojan.Kryptik.Win32.1162251
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.229779 (B)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Zusy.229779
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1103334
Antiy-AVLTrojan/Generic.ASMalwS.1F3AD80
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Genkrypet.C!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R197782
ALYacGen:Variant.Zusy.229779
MalwarebytesMalware.AI.3119654490
APEXMalicious
RisingBackdoor.Androm!8.113 (CLOUD)
YandexTrojan.GenAsa!DjKeNC3WQHU
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FQQS!tr
WebrootW32.Trojan.Gen
AVGFileRepMetagen [Malware]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3119654490?

Malware.AI.3119654490 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment