Malware

Malware.AI.3432541046 removal guide

Malware Removal

The Malware.AI.3432541046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3432541046 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3432541046?


File Info:

name: 04154C7455DB578CC1F2.mlw
path: /opt/CAPEv2/storage/binaries/db6ca6e375328a990633dfa158b862c148af0368b61325e5857be40e00f69b51
crc32: 93244F91
md5: 04154c7455db578cc1f2b196ae7a0410
sha1: f2899e14e2041952b185d277a5110e3d6e3e0823
sha256: db6ca6e375328a990633dfa158b862c148af0368b61325e5857be40e00f69b51
sha512: f888a3e984ca9679aefb1e1dba99f28d02da38a361545e56fe5090b66bcfd7a204161f9fbcacc45bd46727439fb32382dd84393c62e02b3a86568170819f1b8d
ssdeep: 1536:Igr6oWNAeFtrbjwaV7CjJqQAADS4vlP18PovJpQzUG08MpfWBp2QFHBdviMrL:dWNPFGa5CjJnXDDSPovrQzXMlQsGjRrL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A8302276DFE1C6ED28D24B05F7AD9D1FD98347459D882EA2735B820ADF1E602B12C0C
sha3_384: 334cbd0d17c94634768c764938efd1c9f858e7216b960494c2809560951a1939ed73ca15befab0ae5fdd8e948a108e06
ep_bytes: 60be009045008dbe0080faff57eb0b90
timestamp: 2014-12-25 05:36:39

Version Info:

0: [No Data]

Malware.AI.3432541046 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Dacic.EA08C894.A.5DE6CD03
ClamAVWin.Trojan.Pwstealer-172
FireEyeGeneric.mg.04154c7455db578c
CAT-QuickHealRisktool.Flystudio.17330
ALYacGeneric.Dacic.EA08C894.A.5DE6CD03
CylanceUnsafe
ZillyaTrojan.Scar.Win32.86591
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.455db5
BaiduWin32.Trojan-PSW.QQPass.p
VirITTrojan.Win32.Generic.BDNT
CyrenW32/QQPass.AF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OUO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Dacic.EA08C894.A.5DE6CD03
NANO-AntivirusTrojan.Win32.Scar.doiqmi
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Qqpass.16000300
Ad-AwareGeneric.Dacic.EA08C894.A.5DE6CD03
EmsisoftGeneric.Dacic.EA08C894.A.5DE6CD03 (B)
DrWebTrojan.DownLoader11.63925
VIPREGeneric.Dacic.EA08C894.A.5DE6CD03
McAfee-GW-EditionBehavesLike.Win32.Generic.mc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-BBAC
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Stealer.BlackMoon.D
JiangminTrojan/Scar.bdgf
AviraTR/Spy.Gen7
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.103
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Stealer.R143066
Acronissuspicious
McAfeeGenericRXAA-AA!04154C7455DB
VBA32BScope.Trojan.StartPage
MalwarebytesMalware.AI.3432541046
YandexTrojan.Scar!hddyboEMnhg
IkarusTrojan.Win32.Dynamer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.AX!tr
BitDefenderThetaAI:Packer.0DB424E823
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3432541046?

Malware.AI.3432541046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment