Malware

Malware.AI.2346853327 removal instruction

Malware Removal

The Malware.AI.2346853327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2346853327 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Generates suspicious DNS queries indicative of DNS tunneling
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2346853327?


File Info:

name: A9343E11DCC5A5B8A3CF.mlw
path: /opt/CAPEv2/storage/binaries/432e8470e9b52a70ec6991300d2b00a8ba4f25c62e052f7793a82bc43b497951
crc32: BEF3C6B5
md5: a9343e11dcc5a5b8a3cfafea1cdcdb07
sha1: 2e3e666df04c429412bc01ced88d683bc45c6756
sha256: 432e8470e9b52a70ec6991300d2b00a8ba4f25c62e052f7793a82bc43b497951
sha512: 54614fe5ec7b0dda6af2b1853a4eeb567df4424bfc374ae68cfbfcb14c9868d0480b3aa69c47e92daec2204d4949cf2a4c4a5d0396ed19849aca35d6713696a2
ssdeep: 6144:E1M+6exJjApuGLA7xkCQkNWdFjcEOkCybEaQRXr9HNdvOav:Ecgh1G07xXQk0Okx2LIav
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7846C29FAE08076C577817AC4E257A6FBB1B52123209ACFA35047555F237E2BD3A30D
sha3_384: 9cc027ef4c3304c9a89297e094f6e9a1e70bea7b700961382e24d5b41e8ba8af9df325d5640501d7ae494e4178828e63
ep_bytes: 558bec6aff6800714000681438400064
timestamp: 2021-09-29 01:38:57

Version Info:

0: [No Data]

Malware.AI.2346853327 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lfis
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.29979
ALYacGen:Variant.Doina.29979
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054a11a1 )
BitDefenderGen:Variant.Doina.29979
K7GWTrojan ( 0054a11a1 )
CrowdStrikewin/malicious_confidence_70% (W)
CyrenW32/Sfuzuan.A.gen!Eldorado
ESET-NOD32a variant of Win32/Sfuzuan.AB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Vasal.gen
TencentWin32.Trojan.Vasal.Lmam
Ad-AwareGen:Variant.Doina.29979
EmsisoftGen:Variant.Doina.29979 (B)
ComodoTrojWare.Win32.BlackMoon.R@8c1vff
DrWebTrojan.Carberp.2841
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionRDN/Generic.cf
FireEyeGeneric.mg.a9343e11dcc5a5b8
SophosMal/Generic-S
IkarusTrojan.Win32.Hrup
GDataGen:Variant.Doina.29979
AviraTR/Sfuzuan.hwhzo
Antiy-AVLTrojan/Generic.ASMalwS.34E9BC5
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Doina.D751B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4890598
McAfeeRDN/Generic.cf
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2346853327
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
RisingTrojan.Sfuzuan!8.23D (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Sfuzuan.AB!tr
BitDefenderThetaGen:NN.ZexaF.34160.ymW@aOAtY!pj
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.1dcc5a
AvastWin32:MalwareX-gen [Trj]

How to remove Malware.AI.2346853327?

Malware.AI.2346853327 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment