Malware

Malware.AI.1214648375 removal instruction

Malware Removal

The Malware.AI.1214648375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1214648375 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Lithuanian (Classic)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1214648375?


File Info:

name: 8F47938A30CC7B99A312.mlw
path: /opt/CAPEv2/storage/binaries/24b937a7a417c50eb34c04b2b389b2bc80dcfa4a3b10e1ca164a1b8e859a3192
crc32: 4F22D1AE
md5: 8f47938a30cc7b99a31269323f53e292
sha1: 07119b7b371e3a0df3368e904f8903d0bf71c4b5
sha256: 24b937a7a417c50eb34c04b2b389b2bc80dcfa4a3b10e1ca164a1b8e859a3192
sha512: 02c3a0b8eb878c22500b5e74f3b4e31188c923441506feffefc0d709fc53b19853b27275d2648cd6684a72d862e8de8f816804f0dc23dd7764465a8693182ec5
ssdeep: 12288:gABrhqte7mxv2Qjb9ol4mHQ+6ByEunniyEOyNa1/JwFhZ8mgSrWCJ4VDq:gAq2Q/daT1EuX1Yh2AqlDq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CD401126796B02EE2E8DCF309B28525B501BDB556C04F2F298C7E1D59B78C3316E35B
sha3_384: 13862d698d37567948e0b8c81700e7ed3b7ecf208ed3b83980b89b6781e8c662f29d3fa3213b1b7e7a3d80abc2e0bb30
ep_bytes: 68a0624100e8eeffffff000000000000
timestamp: 2021-11-25 08:42:19

Version Info:

Translation: 0x0409 0x04b0
Comments: Programmer - James Dougherty
CompanyName: Ariel Productions
FileDescription: CRC Library Test
LegalCopyright: Copyright ©2005 Ariel Productions
LegalTrademarks: APCRC, Ariel Productions - All Rights Reserved
ProductName: APCRC
FileVersion: 1.00
ProductVersion: 1.00
InternalName: APCRC
OriginalFilename: APCRC.exe

Malware.AI.1214648375 also known as:

LionicTrojan.Win32.VB.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38137751
FireEyeGeneric.mg.8f47938a30cc7b99
CAT-QuickHealTrojan.Agenttesla
McAfeeGenericRXAA-FA!8F47938A30CC
CylanceUnsafe
ZillyaDropper.VB.Win32.73438
SangforTrojan.Win32.VB.dvfo
K7AntiVirusTrojan ( 0058b0f81 )
AlibabaTrojanDropper:Win32/AgentTesla.5f158f95
K7GWTrojan ( 0058b0f81 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.PSWStealer.DDR
CyrenW32/VBInject.AHK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EQMQ
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Dropper.Win32.VB.dvfo
BitDefenderTrojan.GenericKD.38137751
NANO-AntivirusTrojan.Win32.VB.jioozz
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11da339f
Ad-AwareTrojan.GenericKD.38137751
EmsisoftTrojan.Agent (A)
Comodo.UnclassifiedMalware@0
TrendMicroTrojanSpy.Win32.FORMBOOK.SHMQ
McAfee-GW-EditionBehavesLike.Win32.Swisyn.jc
SophosMal/Generic-S
JiangminExploit.ShellCode.fve
AviraTR/Dropper.VB.wjais
Antiy-AVLTrojan/Generic.ASMalwS.34DAC9E
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.PK!MTB
ViRobotTrojan.Win32.Z.Agent.654262
GDataTrojan.GenericKD.38137751
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FormBook.R454676
ALYacTrojan.GenericKD.38137751
MAXmalware (ai score=82)
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesMalware.AI.1214648375
TrendMicro-HouseCallTrojanSpy.Win32.FORMBOOK.SHMQ
YandexTrojan.DR.VB!pAR2phpG7HM
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
AVGWin32:Trojan-gen
Cybereasonmalicious.b371e3
PandaTrj/CI.A

How to remove Malware.AI.1214648375?

Malware.AI.1214648375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment