Malware

Malware.AI.4020065580 (file analysis)

Malware Removal

The Malware.AI.4020065580 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4020065580 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4020065580?


File Info:

name: 72BBC21C10D16597631C.mlw
path: /opt/CAPEv2/storage/binaries/da614c5777dd231e28d536d974f78bc2d5a3e28f0422013713a0f82c24db8040
crc32: 01070071
md5: 72bbc21c10d16597631c001bb4d8a59b
sha1: 6f22bf71e690d0a434fa1c1cf73c106ae5ecf65e
sha256: da614c5777dd231e28d536d974f78bc2d5a3e28f0422013713a0f82c24db8040
sha512: 20b1b16e5da5ee12ac396360aa2141c22482000eae17f1575b7412b09da49c56919cef2258b828d415d2f5879b50cf679a9a0845fb905b373c4515c0c1e355ab
ssdeep: 12288:OymOcB+pwPprnVmLmDsC+FU+ZOSzDBtz/7UWfR2:OLOsDFncLmKDZOSz1FL5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E4A46D32A7A45033D6F105B3F914D6307E7DA2186B1089ABD3949D1E3EAC8D6A7F7213
sha3_384: 4b8a8c6f2a7f6b525609a77ccca9e4c3f29fcc434b0d2d68cfd861061bac42c865953057eb366516c3d4c985072b0d16
ep_bytes: 558bec81ec78090000e8b20c00008985
timestamp: 1970-01-01 15:50:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
FileVersion: 12.0.30501.0
InternalName: setup
LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.
OriginalFilename: vcredist_x86.exe
ProductName: Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
ProductVersion: 12.0.30501.0
Translation: 0x0409 0x04e4

Malware.AI.4020065580 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Patched.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Fugrafa.2379
FireEyeGeneric.mg.72bbc21c10d16597
ALYacGen:Variant.Fugrafa.2379
CylanceUnsafe
ZillyaTrojan.Patched.Win32.143845
SangforTrojan.Win32.Patched.rw
K7AntiVirusTrojan-Downloader ( 00573e531 )
AlibabaTrojanDownloader:Win32/ZeroDloader.fbd36573
K7GWTrojan-Downloader ( 00573e531 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ZeroDloader.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.EQH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Patched.rw
BitDefenderGen:Variant.Fugrafa.2379
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastFileRepMalware
TencentVirus.Win32.Patched.kh
Ad-AwareGen:Variant.Fugrafa.2379
EmsisoftGen:Variant.Fugrafa.2379 (B)
DrWebWin32.HLLW.Autoruner3.3107
TrendMicroTROJ_GEN.R002C0WLB21
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12XQ3HP
JiangminTrojanDownloader.Generic.beop
AviraW32/Infector.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.34F7253
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R282625
McAfeeArtemis!72BBC21C10D1
TACHYONWorm/W32.ZeroDownloader
VBA32BScope.TrojanBanker.CliptoShuffler
MalwarebytesMalware.AI.4020065580
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.EQH!tr
BitDefenderThetaGen:NN.ZexaF.34114.CG3@aiXbCJdi
AVGFileRepMalware
Cybereasonmalicious.c10d16
PandaTrj/Genetic.gen

How to remove Malware.AI.4020065580?

Malware.AI.4020065580 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment