Malware

Malware.AI.3407239209 removal guide

Malware Removal

The Malware.AI.3407239209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3407239209 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.3407239209?


File Info:

name: 997B0EBF35DE4E92C113.mlw
path: /opt/CAPEv2/storage/binaries/df2a96ffeefff406a8913f0c3a9df8e5df6e87bd70d69681f266d047c22ab3d8
crc32: 1A5E81D3
md5: 997b0ebf35de4e92c1134582c50eadc0
sha1: 0d13d4cdb663521d721c229164474b65c0e27f21
sha256: df2a96ffeefff406a8913f0c3a9df8e5df6e87bd70d69681f266d047c22ab3d8
sha512: 30282f326a7def5242e414483d1f4c0167beb5341f2a11b9619fecded1d48c285d355e580cb8cc21c05e05c861ff45d2abe6da7a7ebde731c6625fbb28ee1b8d
ssdeep: 98304:s1wpL+UIIin5PPdRvyKALyUqHRkOKQzjumyCzEpq5:0w4ai5PPHvpvKQuZQz5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1642602207E86C132E5728170AD7DEF6A54A8BB750B7581DBA3C80D2E0D705C36B3A75B
sha3_384: 8439ddcf066117f2ffd6b6024a6e920784d9ff842d4083abca707da35fa4c226bdf77bed848dbed228ec02bd0d4af788
ep_bytes: e8930a0000e97afeffffcccccccccccc
timestamp: 2021-05-24 12:05:16

Version Info:

FileDescription: 国士无双
FileVersion: 2.2.100.052601
LegalCopyright: 国士无双
ProductName: 国士无双
ProductVersion: 2.2.100.052601
Translation: 0x0804 0x04b0

Malware.AI.3407239209 also known as:

LionicTrojan.Win32.Doina.4!c
MicroWorld-eScanGen:Variant.Doina.14314
CAT-QuickHealPUA.RiskwareRI.S24877533
McAfeeGenericRXOY-LG!997B0EBF35DE
MalwarebytesMalware.AI.3407239209
SangforTrojan.Win32.PSE.1K4L0HE
BitDefenderGen:Variant.Doina.14314
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Malware.Fsysna-9760418-0
AlibabaRansom:Win32/Generic.b37c7aab
EmsisoftGen:Variant.Doina.14314 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PAE22
McAfee-GW-EditionGenericRXOY-LG!997B0EBF35DE
FireEyeGeneric.mg.997b0ebf35de4e92
SophosWeiDuan GameBox (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
GDataWin32.Trojan.PSE.1K4L0HE
MAXmalware (ai score=87)
VBA32BScope.Adware.Presenoker
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PAE22
RisingTrojan.Zpevdo!8.F912 (TFE:dGZlOgWAr0Ua5tk7Ww)
IkarusTrojan.Win32
FortinetW32/Johnnie.3159!tr
Paloaltogeneric.ml
MaxSecureTrojan.Malware.118392785.susgen

How to remove Malware.AI.3407239209?

Malware.AI.3407239209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment