Malware

Malware.AI.80639076 information

Malware Removal

The Malware.AI.80639076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.80639076 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Explorer.exe process established HTTP connections
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

Related domains:

wpad.local-net

How to determine Malware.AI.80639076?


File Info:

name: E66112788101EE550243.mlw
path: /opt/CAPEv2/storage/binaries/48b2308aecea9bbe733ed8402407e41635d9a3294a976850867defa69c8e0701
crc32: 66875156
md5: e66112788101ee550243bb51e25c0ec0
sha1: c604112e6434f3767bc2489630564a871c2bc9b9
sha256: 48b2308aecea9bbe733ed8402407e41635d9a3294a976850867defa69c8e0701
sha512: 388fd668d00543a1fade88307f102bcb7ed1dc651fe3c8d097461b073be6797e75af5cb10716777b0d153d6e492c37e8489aa82e1a545cd5a30841a2e4e910d4
ssdeep: 3072:zAnQL1zWKyF2DFRJOj3SWy19sKUcnvULOxNCtETEoX:8uVWhF2Dety19ph7D9X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BE38C137744D6E3F45748B06468AEA050BB3930076F84E7BB941E5D8A32BE18F76367
sha3_384: cd44787840904c357a14f17922a4d24e35ab222b877caaea830a47659cc3964440bc9eda665551b3f4d751847aa0823f
ep_bytes: e896280000e978feffff8bff558bec8b
timestamp: 2018-05-12 20:49:48

Version Info:

CompanyName: Jetico
FileDescription: Jetico
FileVersion: 3.05
InternalName: BCUnPack
LegalCopyright: Copyright
OriginalFilename: UnPack
ProductName: JeticoUnPack
ProductVersion: 3.05
Translation: 0x0409 0x0000

Malware.AI.80639076 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.284844
FireEyeGeneric.mg.e66112788101ee55
ALYacGen:Variant.Zusy.284844
MalwarebytesMalware.AI.80639076
ZillyaTrojan.Kasidet.Win32.2350
SangforTrojan.Win32.GenKryptik.8
K7AntiVirusTrojan ( 005317241 )
AlibabaTrojan:Win32/Generic.462361fb
K7GWTrojan ( 005317241 )
Cybereasonmalicious.88101e
BitDefenderThetaGen:NN.ZexaF.34294.jq1@aOxLazd
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.GGTL
TrendMicro-HouseCallTROJ_GEN.R002C0DGS21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.284844
NANO-AntivirusTrojan.Win32.GenKryptik.fbuont
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10c8fa3b
Ad-AwareGen:Variant.Zusy.284844
EmsisoftGen:Variant.Zusy.284844 (B)
ComodoMalware@#1rlccozeqh76y
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGS21
McAfee-GW-EditionPacked-FCU!E66112788101
SophosMal/Generic-R + Mal/Lethic-L
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.284844
JiangminTrojan.Generic.eindp
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1129216
MAXmalware (ai score=94)
ArcabitTrojan.Zusy.D458AC
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2526809
Acronissuspicious
McAfeeGenericRXFK-CL!E66112788101
VBA32Trojan.Kasidet
CylanceUnsafe
APEXMalicious
YandexTrojan.GenAsa!JNRlHjuNqeA
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/GenKryptik.CBUH!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.80639076?

Malware.AI.80639076 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment