Malware

Malware.AI.4060359527 information

Malware Removal

The Malware.AI.4060359527 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4060359527 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4060359527?


File Info:

name: 480061A304819CDB6EE0.mlw
path: /opt/CAPEv2/storage/binaries/39192b370ad29a9ad725ae56f90967238c0ce5f6053c1afb74f2ecffcc077b2d
crc32: 4FF53AF2
md5: 480061a304819cdb6ee0262d8ed78f9e
sha1: 296e4953282f7245bef61bd8d3f3df403a1e9c2b
sha256: 39192b370ad29a9ad725ae56f90967238c0ce5f6053c1afb74f2ecffcc077b2d
sha512: 25b61dde7db5aa87ff8e8cf06f5287f56ce80b090ffa3f2ba969d6ca1b55f8b19b938fb9f31a6388a8fa43b1223deabc3f9a16481a902e286f7563317ac89707
ssdeep: 98304:PN32gjZYuuxvO5VQYLvMe+wW6958MKGt:l32WZYu2vWVpTNW695
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T13B163358A3F86267CAE8D73DC8A00675D6A4E809F18ED35C54091EFD0D01778ED6E1AF
sha3_384: ce13414ef4df873340673508e3b2cf982c21edfd3d628f2882f3dc5bc1d22aaed2138771149be357a2a294ceb7751e90
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-12-07 14:14:10

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CrabWare
FileVersion: 1.0.0.0
InternalName: CrabWare.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: CrabWare.exe
ProductName: CrabWare
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4060359527 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.415550
FireEyeGeneric.mg.480061a304819cdb
McAfeeArtemis!480061A30481
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 00574e2d1 )
AlibabaPacked:MSIL/VMProtect.2059ee14
K7GWTrojan ( 00574e2d1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Packed.VMProtect.C suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09L821
Paloaltogeneric.ml
ClamAVWin.Dropper.CoinMiner-9918682-1
BitDefenderGen:Variant.Bulz.415550
AvastWin64:Evo-gen [Susp]
Ad-AwareGen:Variant.Bulz.415550
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win64.Generic.wc
EmsisoftGen:Variant.Bulz.415550 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.415550
MAXmalware (ai score=83)
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.415550
MalwarebytesMalware.AI.4060359527
APEXMalicious
IkarusTrojan.MSIL.Vmprotect
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin64:Evo-gen [Susp]
PandaTrj/Orbond.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4060359527?

Malware.AI.4060359527 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment