Malware

Malware.AI.1734071240 removal guide

Malware Removal

The Malware.AI.1734071240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1734071240 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Malware.AI.1734071240?


File Info:

name: DFA8938BC13D9707187D.mlw
path: /opt/CAPEv2/storage/binaries/d4cf07ddc15efb4af95c67d367f10f1b264d29b79dd87dc1ed7586bef02c4354
crc32: 58764A5F
md5: dfa8938bc13d9707187d8d2afc5067bb
sha1: 10b3aa9cf590c5c416f3472a8c160403e15d9869
sha256: d4cf07ddc15efb4af95c67d367f10f1b264d29b79dd87dc1ed7586bef02c4354
sha512: 95e2c7f9bcf5f665f23b313d376d295686d8f4def78d7b1b9ba25b2fe010afa65aa9461a9f30e423a40abfc39a99f3d4036ce19467baa9a01b5235c3d24093e5
ssdeep: 3072:rbgta143QXldmhwgaxUwEwpT4fUwV9S6yLIDQ4AETFyX8fqgo0+Q:AM43kl77dEwpKUwVqmdTY8ym
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3E312835CCF7AA1E55BB0342A225B9670FE30D537DCD60E2EA5C4CCBE672824256336
sha3_384: c7744addeb520cfac48a738d6be692390511f57ccda45b493d0b6f858a81be745205335416b779e540c161bada2a9398
ep_bytes: 60be009040008dbe0080ffff5783cdff
timestamp: 1996-08-24 23:17:52

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Malware.AI.1734071240 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.24
FireEyeGeneric.mg.dfa8938bc13d9707
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaWorm.Palevo.Win32.39039
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusTrojan ( f1000f011 )
AlibabaWorm:Win32/Rimecud.20163e0a
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.bc13d9
BitDefenderThetaGen:NN.ZexaF.34232.jmKfaOmFRgmc
VirITTrojan.Win32.Pakes.IXN
CyrenW32/S-8221fc0c!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.KRS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Farfli-9850619-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Krypt.24
NANO-AntivirusTrojan.Win32.MLW.ilptx
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Wvum
Ad-AwareGen:Heur.Krypt.24
SophosML/PE-A + Mal/FakeAV-IX
ComodoTrojWare.Win32.Trojan.Zbot.itw1479@1nmy6a
DrWebWin32.HLLW.Lime.18
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Sality.cc
EmsisoftGen:Heur.Krypt.24 (B)
IkarusVirus.Win32.Virut
JiangminWorm/Palevo.byyw
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1874604
GridinsoftRansom.Win32.Zbot.sa
MicrosoftWorm:Win32/Rimecud.B
ViRobotWorm.Win32.A.P2P-Palevo.636416[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Krypt.24
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.Krypt.24
TACHYONTrojan/W32.Agent.146432.SQ
MalwarebytesMalware.AI.1734071240
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingWorm.Rimecud!8.8FC (CLOUD)
YandexWorm.P2P.Palevo!2DlIGsPj2wk
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Malware.AI.1734071240?

Malware.AI.1734071240 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment