Malware

Malware.AI.1211185296 removal tips

Malware Removal

The Malware.AI.1211185296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1211185296 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1211185296?


File Info:

name: 1209C1FE8CBAC4432B71.mlw
path: /opt/CAPEv2/storage/binaries/b863202aa5b00d0b0bffd2eca03f61c7933575cd7e9e06c738587982b3dc4dbb
crc32: B6D3B144
md5: 1209c1fe8cbac4432b713d0b4815f1ec
sha1: dc03ad4c138bf6ce1abdb85b272d7944c7d657e0
sha256: b863202aa5b00d0b0bffd2eca03f61c7933575cd7e9e06c738587982b3dc4dbb
sha512: 3159f6b2fd6154afed3b1ba15b133962bdc8349e408bce885f0e38fbb6384e8c45aafbc9ba3c26d57a983daf812fcbbab79ca510fbc749e64abb7b73b67a03b1
ssdeep: 24576:m1H35DMw2n/qIjtAT3Gw7KLOsDFncLmKDZOSzXFZ:M35DMnCIjtAyw7IEz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19D653A2EFE504FEECD620131D968D33DAA28BE281910F516226CBF1DE874F61757B216
sha3_384: 976961da5afceb9a42a0ecfb9d716dbfff95d1b138c3f91b30844208b98a5eba9efb390c8092b44bdc11149e8046c341
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.1211185296 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.1209c1fe8cbac443
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/Blackie.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9862468-0
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Fujacks.tm
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!1209C1FE8CBA
VBA32Backdoor.Swz
MalwarebytesMalware.AI.1211185296
IkarusTrojan.Autorun
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.61F7!tr
AVGFileRepMalware

How to remove Malware.AI.1211185296?

Malware.AI.1211185296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment