Categories: Malware

Malware.AI.2294212905 removal guide

The Malware.AI.2294212905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2294212905 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system

How to determine Malware.AI.2294212905?


File Info:

name: 6F1C28BE89A014DDAFA1.mlwpath: /opt/CAPEv2/storage/binaries/2c9d985b69f425cb127fa711a4bc4456fd796a0bf6ff1337cceb09e20f48f159crc32: C9F442E3md5: 6f1c28be89a014ddafa161ce00f71120sha1: 216ce2a2aec9d7b3c263c414f08d3748654e6e5esha256: 2c9d985b69f425cb127fa711a4bc4456fd796a0bf6ff1337cceb09e20f48f159sha512: dcd6e402365201826c85233d1adad28006312016aa677a215e0f8ba5148e4b0d0dce338748bc86a8319c7f4b9247d6523e437bc346437ea38e3abc8adbe37103ssdeep: 6144:UFkskzXmBOfTGc5rdd4KSmzGJHgzvXHXIKo0C2/xOyyIyl2NHxo:UFMnfTGurTcaGFgz/H4/NRw1xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1ED74F286E48124BDC23B8BB552FB5878C52BBE326F47380E115277663DF30946E1BA0Dsha3_384: 9be4b462337f62c520bc2108a4ac3c209d16981ce73e6bdfb71009a766251c8e83f13c11a49b7218fa66dc6b3ab5bd81ep_bytes: 558bec6aff680031400068201f400064timestamp: 2013-01-21 12:07:15

Version Info:

0: [No Data]

Malware.AI.2294212905 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.3390
MicroWorld-eScan Trojan.GenericKD.47564475
FireEye Generic.mg.6f1c28be89a014dd
McAfee PWS-FAUD!6F1C28BE89A0
Cylance Unsafe
Zillya Trojan.Zbot.Win32.195596
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanSpy:Win32/Kryptik.c3bf66ea
K7GW Trojan ( 0055dd191 )
CrowdStrike win/malicious_confidence_80% (W)
BitDefenderTheta Gen:NN.ZexaF.34062.vqW@aa!NJUai
Cyren W32/Trojan.BKSM-2132
Symantec Packed.Generic.453
ESET-NOD32 a variant of Win32/Kryptik.ASPN
TrendMicro-HouseCall TROJ_GEN.R002C0CL421
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.wndt
BitDefender Trojan.GenericKD.47564475
NANO-Antivirus Trojan.Win32.Panda.btxmnz
Avast Win32:Agent-AYLH [Trj]
Tencent Win32.Trojan-spy.Zbot.Wpts
Ad-Aware Trojan.GenericKD.47564475
Emsisoft Trojan.GenericKD.47564475 (B)
VIPRE Trojan.Win32.Zbot.b!ag (v)
TrendMicro TROJ_GEN.R002C0CL421
McAfee-GW-Edition PWS-FAUD!6F1C28BE89A0
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.ctdt
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1125231
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.1848F15
Microsoft PWS:Win32/Zbot!CI
GData Trojan.GenericKD.47564475
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win.Zbot.C4817071
Acronis suspicious
VBA32 BScope.TrojanPSW.Panda
ALYac Trojan.GenericKD.47564475
Malwarebytes Malware.AI.2294212905
APEX Malicious
Rising Trojan.Generic@ML.92 (RDMK:DyoFCjbvZnv7uMYyfAdSUQ)
Yandex TrojanSpy.Zbot!0lcWcB6+lX8
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.RQII!tr
AVG Win32:Agent-AYLH [Trj]
Panda Trj/CI.A

How to remove Malware.AI.2294212905?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago