Malware

What is “Malware.AI.260699234”?

Malware Removal

The Malware.AI.260699234 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.260699234 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.260699234?


File Info:

name: 2F39902012D2E08550D2.mlw
path: /opt/CAPEv2/storage/binaries/0e74e78ec3e3ede6810b76d5423f48eefc5ab4b20ab49a091ad18b1bcd139754
crc32: ABE8604D
md5: 2f39902012d2e08550d20d0866f06048
sha1: df6becd3463abb12847542152b18d63c7ae2484a
sha256: 0e74e78ec3e3ede6810b76d5423f48eefc5ab4b20ab49a091ad18b1bcd139754
sha512: c55ef2852ffb43094abb4c64e27eefa01bec9c63d5fbb7b8c2c8901ff36091442694becbb16eecab61eda973d7880b2286b8aacae8550ffbacf67f2083b3a5c3
ssdeep: 3072:YtJEZStCPuhfnC3EX0MGMjea8elVTV5yTuulwWLmqXxhs8rVw2gjuIQy9X0F5znD:s9CPuhfREMGVtelVTYuu+y7+8Rw2gtk/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117048CE29167A5DCF30602BD7C00C3075C969DAAE2D1A7C474B11F8C87A642F4A6BF5E
sha3_384: 8cd80e046a77127caf70cf62726a7def55f59c534ebe3f53c555d67e3bac34076e0ab953b4b1f014364a13fe25a0e159
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.260699234 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.2f39902012d2e085
McAfeeGenericRXAA-AA!2F39902012D2
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.012d2e
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hssv
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.1707KHL
JiangminTrojan.Generic.fvxhh
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=80)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.260699234
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.260699234?

Malware.AI.260699234 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment