Malware

How to remove “Malware.AI.3508763688”?

Malware Removal

The Malware.AI.3508763688 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3508763688 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:6037
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3508763688?


File Info:

name: 9768E75570DE846117E1.mlw
path: /opt/CAPEv2/storage/binaries/2fac23019c897660f67b57e79e562f30596dd403c3a209ab6fbb3ae0cc137295
crc32: 5568D0EF
md5: 9768e75570de846117e1b4b0905ee464
sha1: dd7366e131eaa0e7ac6bfe0562087b3c21b429cf
sha256: 2fac23019c897660f67b57e79e562f30596dd403c3a209ab6fbb3ae0cc137295
sha512: 4eedbab97b3195f271f04f0848aaf260d56aa1ceaf95b0407a29fba27cf91ea18b9785e61fa0694d43b1f56f6b3aeb89b01f8d07eb17e151ad2bac7520a5a193
ssdeep: 1536:3NaXdTLV+DNEjf620lKQQuQ5G4YJEjaj7DO0BU9V9n8X7:daXdTLgDKjfhz+43aEV9nu7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186A3E01B56AC2332FA6E46781996A7D081277C3926918E1AD76C7F1D3A33E01CF1171F
sha3_384: d2bc4f80666bb2ba48cc96402d17a082ff1af8ff1a0e538f4fc9b2957af8a65dcc381f146f3ad66e741aca24621b2159
ep_bytes: c6c0d37104ffc829c1f6c77281f64caa
timestamp: 2006-10-25 00:32:34

Version Info:

Translation: 0x0804 0x04b0
CompanyName: Microsoft Corporation
FileDescription: Windows Explorer
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
ProductName: Microsoft(R) Windows(R) Operating System
FileVersion: 6.2900.2180
ProductVersion: 6.2900.2180
InternalName: EXPLORER
OriginalFilename: EXPLORER.EXE

Malware.AI.3508763688 also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Sality.3
FireEyeGeneric.mg.9768e75570de8461
CAT-QuickHealW32.Sality.U
McAfeeW32/Sality.gen.z
CylanceUnsafe
ZillyaVirus.VB.Win32.95
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusTrojan ( 0019128b1 )
BitDefenderWin32.Sality.3
K7GWTrojan ( 0019128b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
VirITWin32.Sality.BI
CyrenW32/Sality.gen2
SymantecInfostealer.Lineage
ESET-NOD32Win32/Sality.NBA
BaiduWin32.Virus.Sality.gen
APEXMalicious
NANO-AntivirusVirus.Win32.Sality.bzkem
AvastWin32:SaliCode [Inf]
TencentTrojan.Win32.VB.mss
ComodoWorm.Win32.VB.~A@nbm9y
DrWebWin32.Sector.30
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
EmsisoftWin32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Kuku.poly2
MicrosoftVirus:Win32/Sality.AT
ViRobotWin32.Sality.Gen.A
AhnLab-V3Win32/Kashu.E
VBA32Virus.Win32.Sality.bakb
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3508763688
TrendMicro-HouseCallPE_SALITY.ER
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazqegBIjxs9ly0LMhrceDPDr)
YandexTrojan.GenAsa!XdDKz4MQoYw
TACHYONVirus/W32.Sality.D
MaxSecureVirus.W32.VB.bu
FortinetW32/CoinMiner.BH
AVGWin32:SaliCode [Inf]
Cybereasonmalicious.570de8
PandaW32/Sality.AA

How to remove Malware.AI.3508763688?

Malware.AI.3508763688 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment