Malware

Malware.AI.691422462 information

Malware Removal

The Malware.AI.691422462 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.691422462 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Malware.AI.691422462?


File Info:

name: FC8E591777A07BB9692B.mlw
path: /opt/CAPEv2/storage/binaries/82a435d4c3333bc0b85ff18dafd20e37377ab9ea4150514f0b543fa3702c0433
crc32: 1779F952
md5: fc8e591777a07bb9692b1e4c45cb8e29
sha1: c1b4cd5e0af378dd87b2013035110bf4a6130332
sha256: 82a435d4c3333bc0b85ff18dafd20e37377ab9ea4150514f0b543fa3702c0433
sha512: 570e96cae6c1aea775a1a796d49b69ad90e898cee647bc1dc409ab7ade940ddbaaf5f4c2247966b8776c2b3bb6fb6e9449dfdf80dc1fb36cf8b8daae9f421e1e
ssdeep: 6144:gnKBxKWqhSUV2vayZkiQsFdEqwpG6hS0:2KBsWqfifqqwb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18434CF6E5CB60053E554F1F08FAAC0D0FB6DC8F776A20427A6A7B9042A75A133C53A7D
sha3_384: b23360331a27254ce49ad94fad247f4cd31c7208469c1f96f65c94f0d759dcb1665c25daff5eb4e927e0e048b8a813ce
ep_bytes: 680c824000e8f0ffffff000000000000
timestamp: 2018-05-03 10:38:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BitWise Industrial Automation, Inc
ProductName: GrayCode
FileVersion: 1.00
ProductVersion: 1.00
InternalName: GrayCode
OriginalFilename: GrayCode.exe

Malware.AI.691422462 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.42976
MicroWorld-eScanTrojan.Agent.VB.CFQ
FireEyeGeneric.mg.fc8e591777a07bb9
McAfeeTrojan-FPPV!FC8E591777A0
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.65964
SangforTrojan.Win32.Upatre.8
K7AntiVirusEmailWorm ( 003c363a1 )
AlibabaTrojan:Win32/Injector.10f0e5b7
K7GWEmailWorm ( 003c363a1 )
Cybereasonmalicious.777a07
BitDefenderThetaGen:NN.ZevbaF.34114.oq0@ayLxfNEi
SymantecPacked.Generic.558
ESET-NOD32a variant of Win32/Injector.DXVF
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.VB.CFQ
NANO-AntivirusTrojan.Win32.Upatre.fbbxlc
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.1149196b
Ad-AwareTrojan.Agent.VB.CFQ
EmsisoftTrojan.Agent.VB.CFQ (B)
ComodoMalware@#2mmvxwfym0nws
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S + Mal/Trickbot-E
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Agent.VB.CFQ
JiangminTrojanDownloader.Upatre.ajeo
AviraHEUR/AGEN.1131538
Antiy-AVLTrojan/Generic.ASMalwS.25F96C2
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Injector.C2494953
Acronissuspicious
VBA32TrojanDownloader.Upatre
ALYacTrojan.Agent.VB.CFQ
MalwarebytesMalware.AI.691422462
APEXMalicious
RisingDownloader.Upatre!8.B5 (CLOUD)
YandexTrojan.DL.Upatre!dexwcTbri04
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Upatre.BYJB!tr.dldr
WebrootTrojan.Spy.Trickbot
AVGWin32:Malware-gen
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.691422462?

Malware.AI.691422462 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment