Malware

Malware.AI.4260520134 information

Malware Removal

The Malware.AI.4260520134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4260520134 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4260520134?


File Info:

name: 34259FDE3719DE850792.mlw
path: /opt/CAPEv2/storage/binaries/b3f47535bb429455008b382653e1157a901a482162ef953e7879d001bc75ac33
crc32: 34D33416
md5: 34259fde3719de850792105993e632d2
sha1: 08cd0707cdfddbb9dad7f8ae7756a3e484c1f711
sha256: b3f47535bb429455008b382653e1157a901a482162ef953e7879d001bc75ac33
sha512: 7aa3186984b23c86d5a29f04b13bc655d1c45931cbf8cb4e50e3df5475ce3e6dac7f09e6851f68dfafe798d432e09953305ed50b3b6b6ac5828e8762e435954b
ssdeep: 12288:FYeXCcsXwfwxcZ1o2YknzB/sIQauKSh7PVC10rRA0/tnJraE6:FYeXHQk+eLBUIQCzsa01Jrp6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180B423548F0B81F5D47ECAF15AA3114F70B06D826149ED55E104AB2DFCA262CFFBA392
sha3_384: 4a44a2ea2875ee269a15e6ae863dfb5a75824693cdf8e2b5bd21a48dc5d09f59cb002b80c502b787cbcd10b83a1d81b1
ep_bytes: 60e9a2de03008d049357e95af8ffff05
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4260520134 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.30562
FireEyeGeneric.mg.34259fde3719de85
McAfeeGenericRXRK-EV!34259FDE3719
CylanceUnsafe
SangforTrojan.Win32.Convagent.gen
K7AntiVirusTrojan ( 0057e5351 )
K7GWTrojan ( 0057e5351 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.4FD1C84C1F
CyrenW32/VMProtect.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.WV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Doina-9936431-0
KasperskyTrojan.Win32.Agent.xamzvl
BitDefenderGen:Variant.Doina.30562
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10cffa9b
Ad-AwareGen:Variant.Doina.30562
SophosMal/Generic-S
ZillyaTrojan.VMProtect.Win32.57682
TrendMicroTROJ_GEN.R002C0PB122
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftGen:Variant.Doina.30562 (B)
IkarusTrojan.Win32.VMProtect
GDataGen:Variant.Doina.30562
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=87)
Antiy-AVLTrojan[Packed]/Win32.VMProtect
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Tnega!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4899751
VBA32BScope.Trojan.Woreflint
ALYacGen:Variant.Doina.30562
MalwarebytesMalware.AI.4260520134
TrendMicro-HouseCallTROJ_GEN.R002C0PB122
RisingTrojan.Convagent!8.12323 (CLOUD)
YandexTrojan.Agent!MrqO5+iOh1U
SentinelOneStatic AI – Malicious PE
FortinetW32/VMProtect.WV!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.e3719d
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4260520134?

Malware.AI.4260520134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment