Malware

About “Malware.AI.3331499119” infection

Malware Removal

The Malware.AI.3331499119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3331499119 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3331499119?


File Info:

name: 113C5E22D3B5A8D71A90.mlw
path: /opt/CAPEv2/storage/binaries/7bb56a9502595a14af4541464b136078726e075e68880c3953dc6a2d7445e3d1
crc32: 5575B7F5
md5: 113c5e22d3b5a8d71a90cf7bed5d55ef
sha1: a31034cbb0af015cc82f324eff20af57c76f1cd9
sha256: 7bb56a9502595a14af4541464b136078726e075e68880c3953dc6a2d7445e3d1
sha512: 823e41dbd380dfe139d980402954557cea2bdcdeca395547c663dbcfddb1fb196a9eafc7396f6eb855cb45b8cf74cfda6473fbb7d1cb315ff07bc72544a8e423
ssdeep: 49152:J+waXPgS8Arl7eVvxmwnTTHaXYKDjZslcvCT9DMzSj5nx:JkXP38ArlyR4GTmXRjZlKT9Dnj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141B5E074AAA20013E5F387B4A7B8CB18FD765F224BF464C5D357BE82353426289649FC
sha3_384: a16bc12dd1342105f088ca56ea75ccc0dee2dc7908ab2fedae6ae4086589a31ccfd4e8ca901981e6875edef6b51620b0
ep_bytes: 3bc0741ceb00db2ddc555b00ffffffff
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3331499119 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lnLK
Elasticmalicious (high confidence)
ClamAVWin.Malware.Agen-7172367-0
FireEyeGeneric.mg.113c5e22d3b5a8d7
McAfeeArtemis!113C5E22D3B5
K7AntiVirusTrojan ( 004b94951 )
AlibabaPacked:Win32/VProtect.fe1138a7
K7GWTrojan ( 004b94951 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VProtect.B suspicious
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ulise.163830
NANO-AntivirusTrojan.Win32.DamagedFile.belkdi
MicroWorld-eScanGen:Variant.Ulise.163830
RisingTrojan.Generic@ML.99 (RDMK:LxqnPBRjWcQbeuJ6q5bl0Q)
Ad-AwareGen:Variant.Ulise.163830
SophosMal/Generic-R + Mal/VProtPck-B
ComodoPacked.Win32.VProtect.A@4xq3f8
DrWebTrojan.Packed.1936
ZillyaTrojan.VProtect.Win32.18
TrendMicroTROJ_GEN.R002C0RJC21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftGen:Variant.Ulise.163830 (B)
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Application.PUPStudio.B
AhnLab-V3Trojan/Win.Generic.C4686984
BitDefenderThetaGen:NN.ZexaF.34294.yw0@aaaXVuhb
ALYacGen:Variant.Ulise.163830
MAXmalware (ai score=82)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3331499119
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0RJC21
YandexTrojan.GenAsa!YDUAdxujHWw
SentinelOneStatic AI – Malicious PE
FortinetRiskware/VProtPck
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.3331499119?

Malware.AI.3331499119 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment