Malware

What is “Malware.AI.4112734216”?

Malware Removal

The Malware.AI.4112734216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4112734216 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4112734216?


File Info:

name: ACA9467F453810D7E54B.mlw
path: /opt/CAPEv2/storage/binaries/9fb2aa95d4d4a06091b51dd477a5176503afea9e31874b6ce46fd3d51e7499a0
crc32: 187BCCA6
md5: aca9467f453810d7e54b58a610b57c36
sha1: 776157f98ccd82036080c65d1c820f6018abe843
sha256: 9fb2aa95d4d4a06091b51dd477a5176503afea9e31874b6ce46fd3d51e7499a0
sha512: 4b53bf8ab13383c85d3b86c4cc848f9a33af2ad69c879e437a79190df8e8515f40889eb677ea899cc75d3ff92ef48fd35a2b0062cbc373e26f34114e074b960b
ssdeep: 6144:ah/p9pNTUTf9TPiDrerl3qipTWIIjL8ve/2Q6cz:aj9pNTUTpPiyJLsjL8veuQ6cz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A994C61372229891E15557FA63BA133879B8975078F4CD23FFE4DC72ADB1122872EA0D
sha3_384: a97171a466c22fb2b546a489f34a8dc634ac50d8e2df3424829098de1ff66a66b3d2f556835ae6292f46af8d963d16d2
ep_bytes: e8ab4a0400e89632040033c0c3909090
timestamp: 2015-08-31 14:15:37

Version Info:

0: [No Data]

Malware.AI.4112734216 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.192929
ClamAVWin.Adware.Razy-9853577-0
CAT-QuickHealTrojan.ScarRI.S27413162
ALYacGen:Variant.Lazy.192929
MalwarebytesMalware.AI.4112734216
ZillyaTrojan.Scar.Win32.112329
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 004b6c701 )
K7GWPassword-Stealer ( 004b6c701 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-PSW.QQPass.ag
CyrenW32/S-4dc2b057!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OVQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Scar.ljbi
BitDefenderGen:Variant.Lazy.192929
NANO-AntivirusTrojan.Win32.Scar.dwqzmt
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Scar.ze
EmsisoftGen:Variant.Lazy.192929 (B)
F-SecureAdware.ADWARE/Adware.Gen
DrWebTrojan.DownLoader16.16822
VIPREGen:Variant.Lazy.192929
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aca9467f453810d7
SophosTroj/PWS-CJK
IkarusTrojan-PSW.QQpass
GDataWin32.Trojan.PSE.13GJOA3
JiangminTrojan/Scar.bmec
AviraADWARE/Adware.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D2F1A1
ZoneAlarmTrojan.Win32.Scar.ljbi
MicrosoftPWS:Win32/QQpass.B!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Stealer.R143066
McAfeePWS-FCCD!ACA9467F4538
MAXmalware (ai score=88)
VBA32Trojan.Scar
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.QQPass!1.E2B0 (CLASSIC)
YandexTrojan.Scar!hQ+GHRqWE2M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zusy.307491!tr
BitDefenderThetaGen:NN.ZexaF.36196.AqY@aqLVU7g
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.f45381
DeepInstinctMALICIOUS

How to remove Malware.AI.4112734216?

Malware.AI.4112734216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment