Malware

What is “Malware.AI.1215231382”?

Malware Removal

The Malware.AI.1215231382 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1215231382 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1215231382?


File Info:

name: F3DE0207930FC8FFAFD3.mlw
path: /opt/CAPEv2/storage/binaries/007d6af6891ca790f8d1ebe08998b19c2aa170fa69cb0abe80235782331438c8
crc32: E7890472
md5: f3de0207930fc8ffafd3900f16c2ce05
sha1: 0cdb3ddbcefccfb2395cc5508efd619ee46e1e90
sha256: 007d6af6891ca790f8d1ebe08998b19c2aa170fa69cb0abe80235782331438c8
sha512: 5e44bcc9d697bba509b1c95fbcc717f252e110f3bb43c178a2d147b62150d8e30c7bd0a22e93abb5df4eacbcfe1ae1a330fcd6f2fdbee8abb039e8d575340ec7
ssdeep: 24576:mBo6B/AhX8vzAFhHENJyEeaewsAj5dwsNDS5lSo:QB/AMMFeeEhlj5usNDS5lSo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T105358D22BBE0C032D27719316AADD72B557DBD310B205587B3A87B8E1D706C29B35B27
sha3_384: c307b4b5515849c3f0f2ad7c2e840884da75047122568cc6f798114d7bcbbd6311d1996b9dec9239bbfcd20d7937ef91
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.1215231382 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.f3de0207930fc8ff
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Emotet.BBS.gen!Eldorado
APEXMalicious
ClamAVWin.Ransomware.WannaCry-9856297-0
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
JiangminPacked.Krap.gvwl
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!F3DE0207930F
MalwarebytesMalware.AI.1215231382
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.61F7!tr
AVGWin32:Malware-gen

How to remove Malware.AI.1215231382?

Malware.AI.1215231382 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment