Categories: Malware

Malware.AI.3119654490 removal tips

The Malware.AI.3119654490 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3119654490 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.3119654490?


File Info:

name: 65CD20F69D7ADFEDE6B0.mlwpath: /opt/CAPEv2/storage/binaries/4fc414dc73a73203788b5582361bddedc23759d5d88ae4a191a418a3ee5f8007crc32: EB0FE943md5: 65cd20f69d7adfede6b0c5b30b1972edsha1: c74f8a5e802701db28f4d2192fdc3abdabe6751fsha256: 4fc414dc73a73203788b5582361bddedc23759d5d88ae4a191a418a3ee5f8007sha512: aa02630efe12450056de09fe9a7ebc5b7be358e195d875e9de5285435a7212406e063a7ef820b952e5f18ce966df3ef7c1db3a02fa28b6926477513fda284002ssdeep: 12288:3+WHRhlvf2T5CRQhkCx29OJAg3Quoa40ZCOoHe/Gev1zapf7JxVeDot:dRvveeE2ZVuoa40Zl31WZtmQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CCF41222BAC15171C9235630A4AD8DB01A7AFD227E39D5EF27C1037A0EB4DD15936EBCsha3_384: 55fb6f7d3373dbf415d9c2ba3c71c6bd2de1196685f868078ced0371951759ea595d859995a532f2055776e1edbffb0cep_bytes: e8620c0000e98d080000cccccccccccctimestamp: 2017-04-01 23:00:55

Version Info:

0: [No Data]

Malware.AI.3119654490 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject2.30717
MicroWorld-eScan Gen:Variant.Zusy.229779
FireEye Generic.mg.65cd20f69d7adfed
CAT-QuickHeal Backdoor.Androm.A5
McAfee GenericRXBD-XB!65CD20F69D7A
Cylance Unsafe
VIPRE Trojan-Spy.Win32.Zbot.gen (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0050ac711 )
Alibaba Trojan:Win32/Genkrypet.cf0e3a8d
K7GW Trojan ( 0050ac711 )
Cybereason malicious.69d7ad
BitDefenderTheta Gen:NN.ZexaF.34182.SuW@a0slhphG
Cyren W32/S-7cd40d56!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FRAS
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.229779
NANO-Antivirus Virus.Win32.Gen.ccmw
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast FileRepMetagen [Malware]
Tencent Malware.Win32.Gencirc.114a45f0
Ad-Aware Gen:Variant.Zusy.229779
Sophos ML/PE-A + Mal/Lethic-J
Comodo TrojWare.Win32.Lethic.I@6w3usm
Zillya Trojan.Kryptik.Win32.1162251
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Variant.Zusy.229779 (B)
Ikarus Trojan.Win32.Krypt
GData Gen:Variant.Zusy.229779
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1103334
Antiy-AVL Trojan/Generic.ASMalwS.1F3AD80
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Genkrypet.C!bit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R197782
ALYac Gen:Variant.Zusy.229779
Malwarebytes Malware.AI.3119654490
APEX Malicious
Rising Backdoor.Androm!8.113 (CLOUD)
Yandex Trojan.GenAsa!DjKeNC3WQHU
MAX malware (ai score=85)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.FQQS!tr
Webroot W32.Trojan.Gen
AVG FileRepMetagen [Malware]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3119654490?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago