Malware

Malware.AI.3508759828 malicious file

Malware Removal

The Malware.AI.3508759828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3508759828 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.3508759828?


File Info:

name: A768BADB6ADAB98E7BEE.mlw
path: /opt/CAPEv2/storage/binaries/ae7965ccffdb629e60fd457b870ca72adfce86205ee1dcc6b29670a0d106e8b9
crc32: 99BF7800
md5: a768badb6adab98e7beeeb6dadd49131
sha1: a2a2c9b659b3699c38823d607a6ec3be911dbfd8
sha256: ae7965ccffdb629e60fd457b870ca72adfce86205ee1dcc6b29670a0d106e8b9
sha512: 44e2da0ab1ae10ff3c473fa2f1c83d7cc549131438a49ff7ab59ecd34d13e43f9934335d7626e1a9929a3ec643bf063c85103261e40fb3ecf19c2baddb076493
ssdeep: 96:w52aTAsVDRB8gFuHnnwR2UDCtGbuq42PqaaU1GAPiSCEG4f3BaTdduE99ffyylm:jEdMPnwR2b1UpZFTaFFyP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CD2673D6FD51576E37B86B5C5F251CBBA74B0233A229C4E41DB03850C23FA6ACA161E
sha3_384: 354674633693c17bbc8ba537c40d89434c86f053804ac6fb037a199b4e2855764e75dd15fd122f03c085bccaffac54ff
ep_bytes: 558bec81ec3c08000053565733f656ff
timestamp: 2013-10-15 10:27:52

Version Info:

0: [No Data]

Malware.AI.3508759828 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.74346
FireEyeGeneric.mg.a768badb6adab98e
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeGenericRXUB-BS!A768BADB6ADA
MalwarebytesMalware.AI.3508759828
ZillyaDownloader.Waski.Win32.64269
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004b972f1 )
K7GWTrojan-Downloader ( 004b972f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36164.buX@aGIxrBpi
CyrenW32/Upatre.KG.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Downloader.Upatre-7598844-0
KasperskyHEUR:Trojan-Spy.Win32.Zbot.gen
BitDefenderTrojan.GenericKDZ.74346
NANO-AntivirusTrojan.Win32.DownLoad3.cnbuup
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Downloader.wb
SophosTroj/Upatre-YW
BaiduWin32.Trojan-Downloader.Waski.k
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
VIPRETrojan.GenericKDZ.74346
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.mz
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.74346 (B)
IkarusTrojan-Downloader.Win32.Upatre
GDataWin32.Trojan.PSE.1DCSPEJ
JiangminTrojan/Generic.azrzv
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Small.CDC@8mzsfr
ArcabitTrojan.Generic.D1226A
ZoneAlarmHEUR:Trojan-Spy.Win32.Zbot.gen
MicrosoftTrojan:Win32/Upatre.AMN!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dloader.R87521
VBA32Trojan.Download
ALYacTrojan.GenericKDZ.74346
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Agent!1.C06E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Downloader-WID [Trj]
Cybereasonmalicious.b6adab
DeepInstinctMALICIOUS

How to remove Malware.AI.3508759828?

Malware.AI.3508759828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment