Malware

Malware.AI.4044594142 (file analysis)

Malware Removal

The Malware.AI.4044594142 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4044594142 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4044594142?


File Info:

name: F7B5638050F7D21DD722.mlw
path: /opt/CAPEv2/storage/binaries/df2c21f219e3939aaf81a117f577189494e45955e02b87ca917457ce6581163e
crc32: 3EBB09D8
md5: f7b5638050f7d21dd722c29b04a17cb7
sha1: 892e94063f402f8c33fc52f8637e935d3e777d6f
sha256: df2c21f219e3939aaf81a117f577189494e45955e02b87ca917457ce6581163e
sha512: 7ea3bf1f249ba12b5d6c889d047156cf141381ea34fa95a3782b4e1981cb991789e1d5ec745b897b667bcdf100112c05e3396397d897c0580b2b973bb697079d
ssdeep: 768:QzujA7pz9ZPx3M+l68ginTpnhgT/cSvs+:n07Z9Jx3M+l5lhoER
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10C230743B500C437FDE241FADEFD8AA845BAA870035A00D3E5915DDE2A711FAA93578F
sha3_384: 0f0a1a5e7f7c82abd98f04ac7dc0d342a55a5ddd13cbdb5f0eaa5a229006ab86109aa59a56329ed29dcd733e655ea9d7
ep_bytes: e9a61d0000e971380000e98c2d0000e9
timestamp: 2022-05-09 18:25:10

Version Info:

0: [No Data]

Malware.AI.4044594142 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
SkyhighRDN/Generic PWS.y
McAfeeRDN/Generic PWS.y
MalwarebytesMalware.AI.4044594142
SangforTrojan.Win32.Agent.Vz9k
AlibabaTrojan:Win32/Generic.2eb3cbb4
CrowdStrikewin/malicious_confidence_70% (W)
Elasticmalicious (moderate confidence)
AvastWin32:Malware-gen
Antiy-AVLTrojan/Win32.SGeneric
AhnLab-V3Malware/Win.Generic.R494574
VBA32BScope.Trojan.Witch
TrendMicro-HouseCallTROJ_GEN.R002H06I523
RisingTrojan.Generic@AI.93 (RDML:1BgR1k2sfP7AMAEhKkymTg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.180766238.susgen
FortinetW32/PWS.Y!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4044594142?

Malware.AI.4044594142 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment