Malware

Malware.AI.4279359631 removal tips

Malware Removal

The Malware.AI.4279359631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4279359631 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4279359631?


File Info:

name: FCAC710B3FC7E71A742E.mlw
path: /opt/CAPEv2/storage/binaries/d65a9b62bc8e10754e98d6602138e0bea9c56fd989975499aaf0a19f20e980b0
crc32: 18D85AE7
md5: fcac710b3fc7e71a742e2013773edd34
sha1: 8652e7259689bbe35729a793e4210a75017d0401
sha256: d65a9b62bc8e10754e98d6602138e0bea9c56fd989975499aaf0a19f20e980b0
sha512: ccf69c2debf165ad0564bc7b07aed20dcf2811746581deec0aad02c94cd48cfdf6f41ae49519110cfdb752ac8e4745bdfd2b84149f34aedceecccd61777f7c49
ssdeep: 49152:lbA36V2Bs0wp2qXcihP5cBSU/zVIRiJqEWtF5XTa:lbHV2BapuhtbVbXI5Da
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A7512337AC194F1D62218321E2996F1D539BC20DFE44ABB63943E1FBA331C1A725766
sha3_384: 3a27d9e340dbd8a6b2dfec606d210b31abc9550297a4140018da572b6f97784566148b30f176ed2c4627282f2c1cc935
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.4279359631 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Makop.trQA
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49024165
FireEyeGeneric.mg.fcac710b3fc7e71a
ALYacTrojan.GenericKD.49024165
MalwarebytesMalware.AI.4279359631
SangforTrojan.Win32.Generic.ky
AlibabaTrojan:Win32/Generic.075984fc
Cybereasonmalicious.b3fc7e
ArcabitTrojan.Generic.D2EC0CA5
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
Paloaltogeneric.ml
ClamAVWin.Malware.Bulz-9864844-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.49024165
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.49024165
SophosGeneric ML PUA (PUA)
DrWebBackDoor.Siggen2.3846
VIPRETrojan.GenericKD.49024165
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.49024165 (B)
APEXMalicious
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.49024165
CynetMalicious (score: 100)
McAfeeArtemis!FCAC710B3FC7
MAXmalware (ai score=84)
CylanceUnsafe
ZonerProbably Heur.RARAutorun
MaxSecureTrojan.Malware.7164915.susgen
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4279359631?

Malware.AI.4279359631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment