Malware

Malware.AI.1245462687 removal instruction

Malware Removal

The Malware.AI.1245462687 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1245462687 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • A script or command line contains a long continuous string indicative of obfuscation
  • A powershell command using multiple variables was executed possibly indicative of obfuscation
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1245462687?


File Info:

name: C2215BD3EE68AC930D08.mlw
path: /opt/CAPEv2/storage/binaries/1c58274fbbeaf7178a478aea5e27b52d5ead7c66e24371a4089568fa6908818c
crc32: B0E84D66
md5: c2215bd3ee68ac930d0845e4d68d05cf
sha1: 5bc6b98d33a27205caf0ef287c9c76ed37f847c0
sha256: 1c58274fbbeaf7178a478aea5e27b52d5ead7c66e24371a4089568fa6908818c
sha512: 95c2c91acaeb614eddde77922fa8d24664bc0da8a1c1b9b44f24a3c59553cba674a0809f2f6916a307a4ae5eaa38165d8247f2738ab72ec1b6cb587b0f67283e
ssdeep: 192:ay0YzyG1O1oCeC++Ki0C0KEnJTvN6z3k8UdHz4B0T7ieu5viXSWvVDllqrfBVE:ay0Ye2O2uKU0Uz39MNGeu5KXl1C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB629E47A5E099B5D0F4AE74B91BEBB7401B3C00CA6B97EC41E1DF0F7D6A7862232015
sha3_384: 2316627717b23b3d7d34bcacdd6d7f7cdce83e2b0873577525842207bab046c45ea39fe5e19d0abe89dddafa9d672a6a
ep_bytes: b8ccbb40005064ff3500000000648925
timestamp: 2022-05-27 10:03:40

Version Info:

Translation: 0x0409 0x04b0
ProductName: F12
FileVersion: 11.00.2022
ProductVersion: 11.00.2022
InternalName: F12
OriginalFilename: F12.exe

Malware.AI.1245462687 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Bitser.a!c
MicroWorld-eScanGen:Trojan.Heur.VP2.ai0faGiSwCji
FireEyeGeneric.mg.c2215bd3ee68ac93
ALYacGen:Trojan.Heur.VP2.ai0faGiSwCji
CylanceUnsafe
SangforTrojan.Win32.Bitser.ehl
K7AntiVirusTrojan ( 005947671 )
AlibabaTrojanDownloader:Win32/Bitser.ab219e32
K7GWTrojan ( 005947671 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.FNHKYRU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Downloader.Offer-9959743-0
KasperskyTrojan-Downloader.Win32.Bitser.ehl
BitDefenderGen:Trojan.Heur.VP2.ai0faGiSwCji
NANO-AntivirusTrojan.Win32.Bitser.jrjyxo
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Bitser.Suwv
Ad-AwareGen:Trojan.Heur.VP2.ai0faGiSwCji
EmsisoftGen:Trojan.Heur.VP2.ai0faGiSwCji (B)
DrWebTrojan.Siggen18.10635
VIPREGen:Trojan.Heur.VP2.ai0faGiSwCji
TrendMicroTROJ_GEN.R002C0PFI22
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.high.ml.score
SophosMal/Generic-S (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.VP2.ai0faGiSwCji
GoogleDetected
AviraTR/Dldr.Bitser.eiapv
Antiy-AVLTrojan/Generic.ASCommon.3B
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.BackDoor.C5172404
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=80)
VBA32BScope.TrojanSpy.SpyEyes
MalwarebytesMalware.AI.1245462687
TrendMicro-HouseCallTROJ_GEN.R002C0PFI22
RisingDownloader.Bitser!8.1033A (CLOUD)
IkarusTrojan-PWS.Win32.OnLineGames
MaxSecureTrojan.Malware.184878908.susgen
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.11A1E42320
AVGWin32:Malware-gen
Cybereasonmalicious.3ee68a
PandaTrj/Chgt.AB

How to remove Malware.AI.1245462687?

Malware.AI.1245462687 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment