Categories: PUA

Win32:LoadMoney-ZM [PUP] malicious file

The Win32:LoadMoney-ZM [PUP] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:LoadMoney-ZM [PUP] virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32:LoadMoney-ZM [PUP]?


File Info:

name: CCDEE48D960BF07BB207.mlwpath: /opt/CAPEv2/storage/binaries/e1a531e85df0a0b0a376400b94ddefe4755c1f197e5b600f29e8ff9249c81f77crc32: 8FEBFAEEmd5: ccdee48d960bf07bb207384e21ece4fasha1: c6d1a69b051a0b05e00d0e4f8cc1d3759159b621sha256: e1a531e85df0a0b0a376400b94ddefe4755c1f197e5b600f29e8ff9249c81f77sha512: 20e6195c006b788ebacbc45853464e48e5718447a2d5226712f17a1638286e26b7dd21f2e5a9b988fce346f92a3c605bd288d1bdb8197a28d799bca7442c262assdeep: 12288:+ohh+i3JzZoh738zqbtnRgOaJyYVh+xQqi:+Oh+iRgD82btnRgOaJyYVh+Gqitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B7948E22B795E472C01302B16E16CA78A5F6BCB2E936454777D84F1DAFB01C25A3AF43sha3_384: 129499b479c493cdc477fb196813b3411088ab126e339d09da323c339dd6870175de28e9cf268d4dea51bbce7673248fep_bytes: e8077e0000e979feffffcccccccccccctimestamp: 2015-02-25 12:00:51

Version Info:

0: [No Data]

Win32:LoadMoney-ZM [PUP] also known as:

Bkav W32.AIDetectMalware
Lionic Riskware.Win32.LoadMoney.1!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Adware.Graftor.202302
FireEye Generic.mg.ccdee48d960bf07b
CAT-QuickHeal Downloader.Lmn.6035
ALYac Gen:Variant.Adware.Graftor.202302
Malwarebytes LoadMoney.Adware.Bundler.DDS
VIPRE Gen:Variant.Adware.Graftor.202302
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 004b87be1 )
Alibaba AdWare:Win32/LoadMoney.c67a9486
K7GW Adware ( 004b87be1 )
CrowdStrike win/malicious_confidence_70% (D)
Cyren W32/S-edc5e9ac!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Adware.LoadMoney.RM
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Adware.Graftor.202302
NANO-Antivirus Trojan.Win32.LoadMoney.jqlqpi
ViRobot Adware.Loadmoney.435712.DP
Avast Win32:LoadMoney-ZM [PUP]
Rising Trojan.Generic@AI.100 (RDML:BXwGkV50FNg6AzIxvnAV4A)
Emsisoft Gen:Variant.Adware.Graftor.202302 (B)
DrWeb Trojan.LoadMoney.469
Zillya Adware.LoadMoneyGen.Win32.4
TrendMicro TROJ_GEN.R002C0PFG23
McAfee-GW-Edition BehavesLike.Win32.FakeAVWinwebSecurity.gh
Sophos Generic Reputation PUA (PUA)
Ikarus Worm.VBS.Agent
GData Gen:Variant.Adware.Graftor.202302
Jiangmin Downloader.Generic.borw
MAX malware (ai score=68)
Antiy-AVL RiskWare[Downloader]/Win32.AGeneric
Arcabit Trojan.Adware.Graftor.D3163E
Microsoft PUA:Win32/Puwaders.C!ml
Google Detected
AhnLab-V3 Adware/Win.LoadMoney.R506126
McAfee GenericRXUD-FQ!CCDEE48D960B
VBA32 TrojanDropper.Agent
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PFG23
Tencent Malware.Win32.Gencirc.10bc0953
Yandex Trojan.GenAsa!8TPVfTZcbZ4
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/LoadMoney
AVG Win32:LoadMoney-ZM [PUP]
Cybereason malicious.d960bf
DeepInstinct MALICIOUS

How to remove Win32:LoadMoney-ZM [PUP]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago