Malware

Malware.AI.2294393506 removal guide

Malware Removal

The Malware.AI.2294393506 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2294393506 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2294393506?


File Info:

name: 6A1139272D222BBEBFDC.mlw
path: /opt/CAPEv2/storage/binaries/69a18f8ab5d9798d4d00c40a8a05f932b07dd4442fb6652ebf56c021fd965325
crc32: DB000E06
md5: 6a1139272d222bbebfdca3b4b9db0854
sha1: df153397a2417af6c1e949d0d8ae2cc8842087a8
sha256: 69a18f8ab5d9798d4d00c40a8a05f932b07dd4442fb6652ebf56c021fd965325
sha512: 371f85e9589c9c2184a80197c8ec46255cea1e180b19e999ff0b2d3d8dad05f4da1e93b67b563d504f1ea7eabfdcbf7a703f9b4ac8e3ba5106de3579d5a70afa
ssdeep: 12288:TB3u3nUoysyXtX5XAlrj9L2oIZ3pJCoEkC2Vkze2ulX:dlsmQl39LW3XCoHVM9S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183C41241BB365A2BC15C4FFC2CA216945BB0D32B26C0F3CD0DD2B6D6ABD13E61A1519B
sha3_384: d5bbeac4d79266f3bd1ad0e30a3c3f464ed9ca21c5185e3cb5a6c28a6cbaa755953a7cd76d19b6f62fcddfefc50e9873
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 05:31:52

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Sherman's
FileDescription: BDSA_Project
FileVersion: 4.2.0.0
InternalName: CriticalHand.exe
LegalCopyright: Copyright © 2011
LegalTrademarks:
OriginalFilename: CriticalHand.exe
ProductName: BDSA_Project
ProductVersion: 4.2.0.0
Assembly Version: 4.2.0.3

Malware.AI.2294393506 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38099564
FireEyeGeneric.mg.6a1139272d222bbe
McAfeeRDN/Swotter
ZillyaTrojan.Formbook.Win32.2497
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.1d41f8b2
K7GWTrojan ( 0052eef11 )
K7AntiVirusTrojan ( 0052eef11 )
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32Win32/Formbook.AA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.38099564
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.38099564
EmsisoftTrojan.Agent (A)
DrWebTrojan.Packed2.43692
TrendMicroTROJ_FRS.0NA103KQ21
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38099564
JiangminTrojanSpy.MSIL.bzsd
MaxSecureTrojan.Malware.300983.susgen
Antiy-AVLTrojan/Win32.Formbook
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2455A6C
ViRobotTrojan.Win32.Z.Swotter.550912
MicrosoftTrojan:MSIL/AgentTesla.PK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4787147
BitDefenderThetaGen:NN.ZemsilF.34062.Hm0@aqZbJGb
ALYacTrojan.GenericKD.38099564
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2294393506
TrendMicro-HouseCallTROJ_FRS.0NA103KQ21
YandexTrojan.Formbook!0vuvHBH5wfI
IkarusTrojan-Spy.Win32.FormBook
eGambitUnsafe.AI_Score_97%
FortinetMalicious_Behavior.SB
WebrootW32.Trojan.Gen
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Malware.AI.2294393506?

Malware.AI.2294393506 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment