Malware

How to remove “Malware.AI.3952504211”?

Malware Removal

The Malware.AI.3952504211 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3952504211 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself

Related domains:

csdw.jia-si.cn
downdcdn.jia-si.cn
www.jia-si.cn

How to determine Malware.AI.3952504211?


File Info:

crc32: 3C5F1982
md5: d7d5adbcc6d69a6434dfa8d40b8738dc
name: D7D5ADBCC6D69A6434DFA8D40B8738DC.mlw
sha1: 9dd064d8ae36e9f33f6a0e75c056a49cb15b0307
sha256: 21330630fef0a45142fd99d6b4c3533f64d2ea12a1331744fee0609c92f8c926
sha512: a866cd159533e8e01e86b15eb4f8d756dcb152e16718407b949d9ff77519c46345d41ab2396d77cb6bbcf7dca9dcb2d4b2d9d8f31e79ac8d70cca38706b7f977
ssdeep: 49152:4gYmKQwX6KLyqiR89pmLaLenkLNWNfK0Ya++itnDJKsgHD:xpKXNLo29pmGLea
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.3952504211 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00535f0d1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebAdware.Softcnapp.92
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Skeeyah.S3293683
ALYacGen:Variant.Mikey.131235
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1608404
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 00535f0d1 )
Cybereasonmalicious.8ae36e
CyrenW32/S-2a1c663c!Eldorado
SymantecPUA.Downloader
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Softcnapp-6787524-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.131235
NANO-AntivirusTrojan.Win32.Softcnapp.fhomia
MicroWorld-eScanGen:Variant.Mikey.131235
TencentTrojan.Win32.Generic.e
Ad-AwareGen:Variant.Mikey.131235
SophosGeneric PUA JN (PUA)
ComodoApplication.Win32.AdWare.Softcnapp.O@80ok4p
BitDefenderThetaGen:NN.ZexaF.34294.NAW@aWDd65bj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Softcnapp.vh
FireEyeGeneric.mg.d7d5adbcc6d69a64
EmsisoftGen:Variant.Mikey.131235 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cnqmj
AviraHEUR/AGEN.1142834
Antiy-AVLTrojan/Generic.ASMalwS.2781094
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Mikey.D200A3
GDataGen:Variant.Mikey.131235
AhnLab-V3PUP/Win32.Helper.R233980
Acronissuspicious
McAfeeSoftcnapp
MAXmalware (ai score=100)
VBA32BScope.Adware.Puwaders
MalwarebytesMalware.AI.3952504211
PandaTrj/Genetic.gen
RisingAdware.Downloader!1.BBEC (CLASSIC)
YandexTrojan.GenAsa!j9wp91EzKUE
IkarusPUA.Softcnapp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AJ!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.3952504211?

Malware.AI.3952504211 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment