Malware

Malware.AI.4099805277 (file analysis)

Malware Removal

The Malware.AI.4099805277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4099805277 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Malware.AI.4099805277?


File Info:

name: 5A0591051246BD73FB07.mlw
path: /opt/CAPEv2/storage/binaries/d42cb7c00b60b0ff87614118c49f738e513df6b208b894076b0473aeb8f393c1
crc32: FC50A2D7
md5: 5a0591051246bd73fb070541d6289d7a
sha1: 4a1ffce6111db6ad26d548a3beb34b34ae901d2e
sha256: d42cb7c00b60b0ff87614118c49f738e513df6b208b894076b0473aeb8f393c1
sha512: 311d77e7ca623c9326c622a51cff907aacea6f6d98ec7b9d49cb55a5989be115c8d334b78a0e8e9a3b4ef0632b8d7da5ffdcda076cb353b5a1f20216a432b2c7
ssdeep: 3072:kTmZK77i4f4zQv160fVedQqmvdFM+CyowqaPD3Q+J4cIYy6zEGuUC9NZjvoXgXMa:MQzjivdO+ZJQMI8uUC8gca
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187C38D4174C1C072D8B629305878DAB15F3EF9704E609EAB6398563E9F307C19A36E7B
sha3_384: 04dfab3856822be42752dc5e1cb88555842d456077bbaac6bbb4ef2798ebb036a0170fb819bf6319d2061c76bd48adf2
ep_bytes: e8c4030000e97afeffff558bec6a00ff
timestamp: 2021-12-01 19:49:06

Version Info:

0: [No Data]

Malware.AI.4099805277 also known as:

LionicRiskware.Win32.Generic.1!c
McAfeeGenericRXAA-AA!5A0591051246
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34084.huW@aaQir8ki
SymantecML.Attribute.HighConfidence
Kasperskynot-a-virus:HEUR:RiskTool.Win32.Generic
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
IkarusMalware.Win32.DexphotLoader
JiangminRiskTool.Generic.skb
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftPUA:Win32/Puamson.A!ml
GDataWin32.Malware.DexphotLoader.TH6W44
VBA32Trojan.Caynamer
MalwarebytesMalware.AI.4099805277
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
PandaTrj/GdSda.A

How to remove Malware.AI.4099805277?

Malware.AI.4099805277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment