Malware

Malware.AI.3825011776 malicious file

Malware Removal

The Malware.AI.3825011776 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3825011776 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3825011776?


File Info:

name: 3240A39C078C245058C0.mlw
path: /opt/CAPEv2/storage/binaries/965864bfafa6921ed8a3fc99ba77ae89b76d578f9f5dbfc428405b77b31058c4
crc32: F98164C0
md5: 3240a39c078c245058c02f1698068ee5
sha1: 5b9de05ec9535bbaa5173ba6bb6e0cf0d3d4877c
sha256: 965864bfafa6921ed8a3fc99ba77ae89b76d578f9f5dbfc428405b77b31058c4
sha512: fb02c3a3c2bb9a2301e51d8d2a52b7094303193d54d23689cbf3f988b854202e5a5f034994fdd788e8962cd055870187b81f5fc61cba6a1bea8776468b7f5339
ssdeep: 3072:cIasaQhNaEzxCL1yXSqiveiCgfTvfH/X0qp3yUY53UEx:cIXaQh3CNei1Tvfv0rUY53UI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14FF3C0693BBA4B1AE94CFB3B0071553266B141FB6F93633CE74858559B903BF8B48C90
sha3_384: d025b7b48ef751e000378bdf9e947a59b5718a373d5e4fd159d65cbaa6ee52f86edaf15f1b7d76f1f244e94f201d2dbc
ep_bytes: 83ec04c70424000000005b5109fa81ef
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3825011776 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.866116
FireEyeGeneric.mg.3240a39c078c2450
CAT-QuickHealTrojan.Copak
ALYacGen:Variant.Razy.866116
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.111943
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.a69945a7
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34084.kuZ@aGo3wXi
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CTNW
TrendMicro-HouseCallTROJ_GEN.R002C0RKN21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Variant.Razy.866116
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce708a
Ad-AwareGen:Variant.Razy.866116
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0RKN21
McAfee-GW-EditionBehavesLike.Win32.Glupteba.cc
EmsisoftGen:Variant.Razy.866116 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Razy.866116
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Razy.DD3744
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
McAfeeGlupteba-FTTQ!3240A39C078C
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3825011776
APEXMalicious
RisingTrojan.Injector!1.CD26 (CLASSIC)
YandexTrojan.Copak!09Uce9eD33o
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.c078c2

How to remove Malware.AI.3825011776?

Malware.AI.3825011776 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment