Malware

Malware.AI.2294212905 removal guide

Malware Removal

The Malware.AI.2294212905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2294212905 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.2294212905?


File Info:

name: 6F1C28BE89A014DDAFA1.mlw
path: /opt/CAPEv2/storage/binaries/2c9d985b69f425cb127fa711a4bc4456fd796a0bf6ff1337cceb09e20f48f159
crc32: C9F442E3
md5: 6f1c28be89a014ddafa161ce00f71120
sha1: 216ce2a2aec9d7b3c263c414f08d3748654e6e5e
sha256: 2c9d985b69f425cb127fa711a4bc4456fd796a0bf6ff1337cceb09e20f48f159
sha512: dcd6e402365201826c85233d1adad28006312016aa677a215e0f8ba5148e4b0d0dce338748bc86a8319c7f4b9247d6523e437bc346437ea38e3abc8adbe37103
ssdeep: 6144:UFkskzXmBOfTGc5rdd4KSmzGJHgzvXHXIKo0C2/xOyyIyl2NHxo:UFMnfTGurTcaGFgz/H4/NRw1x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED74F286E48124BDC23B8BB552FB5878C52BBE326F47380E115277663DF30946E1BA0D
sha3_384: 9be4b462337f62c520bc2108a4ac3c209d16981ce73e6bdfb71009a766251c8e83f13c11a49b7218fa66dc6b3ab5bd81
ep_bytes: 558bec6aff680031400068201f400064
timestamp: 2013-01-21 12:07:15

Version Info:

0: [No Data]

Malware.AI.2294212905 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.3390
MicroWorld-eScanTrojan.GenericKD.47564475
FireEyeGeneric.mg.6f1c28be89a014dd
McAfeePWS-FAUD!6F1C28BE89A0
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.195596
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanSpy:Win32/Kryptik.c3bf66ea
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderThetaGen:NN.ZexaF.34062.vqW@aa!NJUai
CyrenW32/Trojan.BKSM-2132
SymantecPacked.Generic.453
ESET-NOD32a variant of Win32/Kryptik.ASPN
TrendMicro-HouseCallTROJ_GEN.R002C0CL421
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.wndt
BitDefenderTrojan.GenericKD.47564475
NANO-AntivirusTrojan.Win32.Panda.btxmnz
AvastWin32:Agent-AYLH [Trj]
TencentWin32.Trojan-spy.Zbot.Wpts
Ad-AwareTrojan.GenericKD.47564475
EmsisoftTrojan.GenericKD.47564475 (B)
VIPRETrojan.Win32.Zbot.b!ag (v)
TrendMicroTROJ_GEN.R002C0CL421
McAfee-GW-EditionPWS-FAUD!6F1C28BE89A0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ctdt
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1125231
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.1848F15
MicrosoftPWS:Win32/Zbot!CI
GDataTrojan.GenericKD.47564475
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Zbot.C4817071
Acronissuspicious
VBA32BScope.TrojanPSW.Panda
ALYacTrojan.GenericKD.47564475
MalwarebytesMalware.AI.2294212905
APEXMalicious
RisingTrojan.Generic@ML.92 (RDMK:DyoFCjbvZnv7uMYyfAdSUQ)
YandexTrojanSpy.Zbot!0lcWcB6+lX8
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.RQII!tr
AVGWin32:Agent-AYLH [Trj]
PandaTrj/CI.A

How to remove Malware.AI.2294212905?

Malware.AI.2294212905 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment