Malware

Malware.AI.4252990600 removal instruction

Malware Removal

The Malware.AI.4252990600 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4252990600 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4252990600?


File Info:

name: E80AB68CBC78B24C4DFF.mlw
path: /opt/CAPEv2/storage/binaries/3acef3ff4eec19738b69985ab5636cd0b6a08997d9610e0fe4fe58d08751a8fd
crc32: DB6AA280
md5: e80ab68cbc78b24c4dff6aebcedf25c4
sha1: f0ed1ba3121ce452dea37cb1a0cb2217eb8b7f8a
sha256: 3acef3ff4eec19738b69985ab5636cd0b6a08997d9610e0fe4fe58d08751a8fd
sha512: 6dc005c00664eb4be3a4fd7963dc63aa40add380986d7c8046842a1fa0a66f7f61f1704f0eabab63a00d7c5956f3e64de12333477c0f8433cfd126a526dd7e9c
ssdeep: 1536:grEiAHLguvJvVhT6nanoQQupRrWZqHmxNNqzpo7yKbMsKIqSu0M:gro3v5oQQirWZsmxG9cyKwsKnZ0M
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E583C0CD02AED395F0A2D5389356ED412BF9605331E737A524C258EE922D48793FEBB0
sha3_384: 213c91aec0302fed0d10a103d4e6b0dca15488e2f0b57bb813f04fb09858c7544da3c8c183dede387ee6381627d2ee51
ep_bytes: bf000000005281c1745926bd09cb83ec
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4252990600 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.fuX@IHo3wXi
FireEyeGeneric.mg.e80ab68cbc78b24c
McAfeeGlupteba-FTSD!E80AB68CBC78
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.ce70a79a
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.cbc78b
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CTNW
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Trojan.Heur.fuX@IHo3wXi
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentWin32.Trojan.Copak.Aihu
Ad-AwareGen:Trojan.Heur.fuX@IHo3wXi
SophosML/PE-A + Troj/Agent-BGOS
TrendMicroTROJ_GEN.R002C0PAT22
McAfee-GW-EditionBehavesLike.Win32.Glupteba.mc
EmsisoftGen:Trojan.Heur.fuX@IHo3wXi (B)
IkarusTrojan.Win32.Crypt
GDataGen:Trojan.Heur.fuX@IHo3wXi
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.3515FB1
ArcabitTrojan.Heur.E94CB1
ZoneAlarmHEUR:Trojan.Win32.Copak.vho
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
BitDefenderThetaAI:Packer.93ED8FEC1B
ALYacGen:Trojan.Heur.fuX@IHo3wXi
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4252990600
TrendMicro-HouseCallTROJ_GEN.R002C0PAT22
RisingTrojan.Injector!1.CD26 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4252990600?

Malware.AI.4252990600 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment