Malware

Malware.AI.1367698959 information

Malware Removal

The Malware.AI.1367698959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1367698959 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.1367698959?


File Info:

name: 07FC653F7CCB282C7E9F.mlw
path: /opt/CAPEv2/storage/binaries/6f6ed6440858b37cf56c4ce8c31a9b9186845e877475d8ded2d753bb556ca032
crc32: 47910B8B
md5: 07fc653f7ccb282c7e9fc4c7e7850209
sha1: 153df6d4520eb47e380da245f67bc299d123547e
sha256: 6f6ed6440858b37cf56c4ce8c31a9b9186845e877475d8ded2d753bb556ca032
sha512: b3c797028977ccfdc5bbdd50198dce71a2fc18f84f27080d566be32fbd4379762b746aeaca7742401dea2701fac08dba8ca65eea0bc8971a313fa031355bc3f1
ssdeep: 12288:Jz3fYZdfrXg+JwuKt/S/60ZITLmFx8nRbxMhkjo5Bda7EdUKSX:FvYfw+Jwz/S/65Le8nVW6k5BkAdtS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FD423D121A414B1F6BD7FF88CF2085FA622F36AC817DB6D9511361E472638B4931A39
sha3_384: e27ae2a9fc92d093e43a6cc776df1ae57267c46ceba8ef4fd71f2832f59ec77b47eca6569cdb30817ec05adf3b3d515d
ep_bytes: ff250020400000000000000000000000
timestamp: 2049-08-04 23:46:37

Version Info:

Translation: 0x0000 0x04b0
Comments: An Install for CrabGame-Cheat by JNNJ
CompanyName: JNNJ
FileDescription: CrabGame Cheat Installer
FileVersion: 1.0.0.0
InternalName: CrabGame_Cheat_Installer.exe
LegalCopyright: Copyright JNNJ © 2021
LegalTrademarks: JNNJ
OriginalFilename: CrabGame_Cheat_Installer.exe
ProductName: CrabGame Cheat Installer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1367698959 also known as:

LionicTrojan.Win32.Lazy.4!c
MicroWorld-eScanGen:Variant.Lazy.73141
FireEyeGen:Variant.Lazy.73141
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusUnwanted-Program ( 005632d61 )
K7GWUnwanted-Program ( 005632d61 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.AIO potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R03FC0PLT21
BitDefenderGen:Variant.Lazy.73141
AvastWin32:MiscX-gen [PUP]
Ad-AwareGen:Variant.Lazy.73141
TrendMicroTROJ_GEN.R03FC0PLT21
McAfee-GW-EditionRDN/Generic.grp
EmsisoftGen:Variant.Lazy.73141 (B)
GDataGen:Variant.Lazy.73141
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftPUA:Win32/Puamson.A!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4834359
MalwarebytesMalware.AI.1367698959
APEXMalicious
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetAdware/DllInject
AVGWin32:MiscX-gen [PUP]
PandaTrj/GdSda.A

How to remove Malware.AI.1367698959?

Malware.AI.1367698959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment