Malware

What is “Malware.AI.4099062640”?

Malware Removal

The Malware.AI.4099062640 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4099062640 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.4099062640?


File Info:

name: 798BEC6031116B3FA714.mlw
path: /opt/CAPEv2/storage/binaries/9d3759c54260fbe56422b1ecc22d8f700d4d9d61537f16fb933611dcc758fa81
crc32: A54365A7
md5: 798bec6031116b3fa7142b46e731773f
sha1: 983102cdea24160f8d7bce55635131aa1f9b971b
sha256: 9d3759c54260fbe56422b1ecc22d8f700d4d9d61537f16fb933611dcc758fa81
sha512: e35dcfc2c2ce8048952c0ea1eac0d037eb7816a418a4b14e0cbf42c0cc4d23d4f4dd38eb449e5520389dada169f4454c276a0f3c0bb42886047f650f16844aaf
ssdeep: 24576:nyU7I38vK+IwE1j6t7HKK7iwyqdiSdh6r2hXCiw2c4jebywArZ9r:yfMU6tjKK7iwyqdBqqCiw2c4aHG9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143552306B6F89431DEE53B7048F623831A39B8F05C79438F6385F8992D725A19633B67
sha3_384: 5867d51370c3bbf5b7e187ee1ebb77c43ffe4a13cbece06c620be471eb4fed41fb5115b9c6250247750c53776888345a
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.4099062640 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.17846
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericRI.S30692410
McAfeeDownloader-FCND!59D4806D55A1
MalwarebytesMalware.AI.4099062640
SangforTrojan.Win32.Save.a
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.mjenm
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D (3x)
JiangminTrojan.Generic.ekdes
GoogleDetected
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=86)
Cylanceunsafe
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.DL.Amadey!8DR7SdT6yNI
IkarusTrojan.Spy.Stealer
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.dea241

How to remove Malware.AI.4099062640?

Malware.AI.4099062640 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment