Malware

Malware.AI.3432706711 malicious file

Malware Removal

The Malware.AI.3432706711 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3432706711 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3432706711?


File Info:

name: 4D11F8A089F2C4AD7BE2.mlw
path: /opt/CAPEv2/storage/binaries/e4790e8ca59c3835d5c973a91c45a5b48ded7f08ac99eeb9946925e54ba422f1
crc32: 0E43988E
md5: 4d11f8a089f2c4ad7be2d26d7042245d
sha1: f6c759d8619924219f2540045a0546693488664f
sha256: e4790e8ca59c3835d5c973a91c45a5b48ded7f08ac99eeb9946925e54ba422f1
sha512: 370eeb3a2469790b1cd82b1e51d944da41f7960926711745a21e68a5ca3dbcd6a49435e3a8bc8f0f03433455836a2c7de9beb96d187bb0acbdd34ac4b5a69c54
ssdeep: 6144:5PxW8WqbzyrAOGLdzLE6ozzBhRscL3HGqN:x0qnyrSezzNJ5N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184846AD333AE8062C4DE0973CF98D6945E3DAF573E2042E7A294B68B492C29C753517E
sha3_384: 3ed85f183a8507c69341fab60c87b49e855938d437f2fb1c99bdcdd724f87f74256a9b9044aee875724d997ee26b4b52
ep_bytes: e8014e0000e917feffffcccccccccccc
timestamp: 2016-07-18 14:05:07

Version Info:

0: [No Data]

Malware.AI.3432706711 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.QQPass.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.184608
FireEyeGeneric.mg.4d11f8a089f2c4ad
CylanceUnsafe
ZillyaTrojan.QQPass.Win32.62610
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanPSW:Win32/QQPass.0c04f6cc
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.861992
CyrenW32/Sality.E.gen!Eldorado
SymantecW32.Priter
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.QQPass.gen
BitDefenderGen:Variant.Fugrafa.184608
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastWin32:Sality [Inf]
TencentWin32.Trojan-qqpass.Qqrob.Pdcj
Ad-AwareGen:Variant.Fugrafa.184608
EmsisoftGen:Variant.Fugrafa.184608 (B)
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Fugrafa.184608
JiangminTrojan.PSW.QQPass.awc
AviraTR/Patched.Ren.Gen
ArcabitTrojan.Fugrafa.D2D120
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZexaF.34294.xqW@aCmzV2oj
ALYacGen:Variant.Fugrafa.184608
MAXmalware (ai score=83)
VBA32BScope.Trojan.Ekstak
MalwarebytesMalware.AI.3432706711
TrendMicro-HouseCallPE_SALITY.RL
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SALITY.RL
AVGWin32:Sality [Inf]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3432706711?

Malware.AI.3432706711 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment