Malware

Malware.AI.4044084526 (file analysis)

Malware Removal

The Malware.AI.4044084526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4044084526 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.4044084526?


File Info:

name: CECD96B892080E8CD490.mlw
path: /opt/CAPEv2/storage/binaries/da6ded4eed397134aa1325d4bfe4d225e00563e7963f669cd0be67f4dab44c8e
crc32: A42A361B
md5: cecd96b892080e8cd490e8968e1b947b
sha1: 4fcfe5bfaf531294b580313e09a36d4d30ff3c57
sha256: da6ded4eed397134aa1325d4bfe4d225e00563e7963f669cd0be67f4dab44c8e
sha512: 020f61cabcc3ee2fa64d63a7c88a253773a03d0bd30ffbf92f7a1383c7d09701a00d975f0fd99ccc19bda1fed36c70e1b60bedb7de36743c39fe765aee59e5d0
ssdeep: 24576:9ysi9lpVmYG7AIK6EWR1+R5wOueIgLUW:YsiJwYGsIK6EWR1+NH/L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193051242A9EDC473DCB427B068F70BC30636F8B94958577B2B44A80E0973A94B97537B
sha3_384: d318fa59747d546f68cf0b2360012a092a7c45526e48a2315fe30e8c5c5e448aa1d8d01810d8deeb617e5e03c1fe5c27
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.4044084526 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen21.17846
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGeneric.mg.cecd96b892080e8c
CAT-QuickHealTrojan.Amadey
McAfeeDownloader-FCND!69B27FE3308B
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f9be1 )
K7GWTrojan ( 0056f9be1 )
Cybereasonmalicious.faf531
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.mjenm
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDHKZ
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.PSW.Stealerc.bw
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
XcitiumMalware@#3nmw4ntjgbh49
ZoneAlarmHEUR:Trojan-Banker.Win32.ClipBanker.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4044084526
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDHKZ
RisingTrojan.Kryptik!1.B663 (CLASSIC)
YandexTrojan.DL.Amadey!8DR7SdT6yNI
IkarusTrojan.Spy.Stealer
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]

How to remove Malware.AI.4044084526?

Malware.AI.4044084526 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment