Malware

Malware.AI.3981745813 malicious file

Malware Removal

The Malware.AI.3981745813 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3981745813 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3981745813?


File Info:

name: FB29129B4D6EEC6E7FBA.mlw
path: /opt/CAPEv2/storage/binaries/c314527d7d7ceac09c332ea58dd7d7388e2222565359ddace327786966732c18
crc32: C7D8B95F
md5: fb29129b4d6eec6e7fba6c39e9984774
sha1: 713f38a695f8e34530efeefdd1821385cd0e7018
sha256: c314527d7d7ceac09c332ea58dd7d7388e2222565359ddace327786966732c18
sha512: 7d010a1b6dd7b5cfd491e307ce29b28e9c0817f4954cbc24c9cdfa94f4060c4e97205c5e61d13cd13cf8dcfce0bf827350d9b6596251c0776fdf833b1193b437
ssdeep: 3072:fOAPwLiYIcSpL7dEaJDmeXZ/w9+9UyZCkWAhO:WAPQOnm9wPtWA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0B30296FFF6B067C507363319439BB3D01785A0BF8AE25E148C85B994273742F2E929
sha3_384: dee51d1ff8e41332ff22a01ed6b008ab51b24173e68a554fb22e729f7f86d257f5392668380c4630116b077f0436e0cd
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2004-07-26 23:47:14

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Malware.AI.3981745813 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.fb29129b4d6eec6e
CAT-QuickHealWorm.SlenfBot.Gen
K7AntiVirusTrojan ( f1000f011 )
BitDefenderGen:Heur.VIZ.2
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b4d6ee
BitDefenderThetaGen:NN.ZexaF.34212.gmKfaOzviogc
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallBKDR_QAKBOT.SMG
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Kryptik.97e66a06
NANO-AntivirusTrojan.Win32.Zbot.ikrve
ViRobotTrojan.Win32.A.Zbot.107520.F[UPX]
RisingDropper.Generic!8.35E (TFE:dGZlOgUxg8lo1UJBlw)
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.Trojan.cc
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Mal/FakeAV-IX
APEXMalicious
JiangminTrojan/Generic.dmta
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1881807
GridinsoftRansom.Win32.Zbot.sa
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
GDataGen:Heur.VIZ.2
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.VIZ.2
MAXmalware (ai score=99)
MalwarebytesMalware.AI.3981745813
PandaBck/Qbot.AO
TencentMalware.Win32.Gencirc.11699798
YandexTrojan.GenAsa!T5SvBUQhkXs
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
AvastWin32:Kryptik-AEV [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3981745813?

Malware.AI.3981745813 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment