Categories: MalwareTrojan

Trojan.Malware.9suaa4SkcGlH removal tips

The Trojan.Malware.9suaa4SkcGlH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Malware.9suaa4SkcGlH virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup

How to determine Trojan.Malware.9suaa4SkcGlH?


File Info:

name: 0355E7541FC33CACDD16.mlwpath: /opt/CAPEv2/storage/binaries/a308f9cad75b8eb0dad12b7467172cf910710f7758d065f6830d38982c21699ccrc32: 430CDD39md5: 0355e7541fc33cacdd163c0fff00c5b2sha1: df2a9e6c1eefd8966b058ad7a07684b53de47ec4sha256: a308f9cad75b8eb0dad12b7467172cf910710f7758d065f6830d38982c21699csha512: a961515677fd32b0674837abf893cb2e22a06d3b8d74e31843e626d87104f05c21fcc7b6046ddbcba9265da36e21f6618e1ee8f57ea42f83aa18089d3118ba0bssdeep: 49152:bU43BxRgwxUe6YIKruQW6940cm9zVBwRFKmcrPX9tzmJl6X+3ZoN+OLoaca:XRxRgwtEKyQWbUVqmJtyCOwNcatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EAE5BF56B25080F6C11A063405776F39F6749B1B0B668FC7F7D9EE68AE33160EA23709sha3_384: f86f843d156effeb89b53758543c56b7244646ebfd19983d075ae4faa989b794c4a3b1aec5d4e33b0abe78723713c6d3ep_bytes: 558bec6aff68a8506c0068cc1b4e0064timestamp: 2021-12-02 08:01:32

Version Info:

FileVersion: 5.20.21.5FileDescription: 吊炸天程序ProductName: DNFx64ProductVersion: 5.20.21.5CompanyName: 吊炸天LegalCopyright: 正版授权,请勿使用盗版程序Comments: 吊炸天程序Translation: 0x0804 0x04b0

Trojan.Malware.9suaa4SkcGlH also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.losn
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader33.34006
MicroWorld-eScan Gen:Trojan.Malware.9suaa4SkcGlH
FireEye Generic.mg.0355e7541fc33cac
McAfee Artemis!0355E7541FC3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.41fc33
BitDefenderTheta Gen:NN.ZexaF.34084.9s0@a4SkcGlH
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Backdoor.Zegost
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AC potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CLB21
Paloalto generic.ml
ClamAV Win.Dropper.Gh0stRAT-9783913-0
Kaspersky UDS:Backdoor.Win32.Lotok.gen
BitDefender Gen:Trojan.Malware.9suaa4SkcGlH
ViRobot Trojan.Win32.Z.Zegost.3108864
Avast Win32:BackdoorX-gen [Trj]
Ad-Aware Gen:Trojan.Malware.9suaa4SkcGlH
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
SentinelOne Static AI – Malicious PE
Emsisoft Gen:Trojan.Malware.9suaa4SkcGlH (B)
Ikarus Trojan.Win32.Injector
GData Gen:Trojan.Malware.9suaa4SkcGlH
Avira TR/AD.Farfli.kkgpz
Antiy-AVL Trojan/Generic.ASCommon.FA
Kingsoft Win32.Hack.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R363087
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Gen:Trojan.Malware.9suaa4SkcGlH
Malwarebytes Trojan.MalPack.FlyStudio
APEX Malicious
Tencent Win32.Backdoor.Lotok.Daz
MAX malware (ai score=88)
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:BackdoorX-gen [Trj]

How to remove Trojan.Malware.9suaa4SkcGlH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago