Categories: Malware

How to remove “Malware.AI.3508763688”?

The Malware.AI.3508763688 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3508763688 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:6037
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3508763688?


File Info:

name: 9768E75570DE846117E1.mlwpath: /opt/CAPEv2/storage/binaries/2fac23019c897660f67b57e79e562f30596dd403c3a209ab6fbb3ae0cc137295crc32: 5568D0EFmd5: 9768e75570de846117e1b4b0905ee464sha1: dd7366e131eaa0e7ac6bfe0562087b3c21b429cfsha256: 2fac23019c897660f67b57e79e562f30596dd403c3a209ab6fbb3ae0cc137295sha512: 4eedbab97b3195f271f04f0848aaf260d56aa1ceaf95b0407a29fba27cf91ea18b9785e61fa0694d43b1f56f6b3aeb89b01f8d07eb17e151ad2bac7520a5a193ssdeep: 1536:3NaXdTLV+DNEjf620lKQQuQ5G4YJEjaj7DO0BU9V9n8X7:daXdTLgDKjfhz+43aEV9nu7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T186A3E01B56AC2332FA6E46781996A7D081277C3926918E1AD76C7F1D3A33E01CF1171Fsha3_384: d2bc4f80666bb2ba48cc96402d17a082ff1af8ff1a0e538f4fc9b2957af8a65dcc381f146f3ad66e741aca24621b2159ep_bytes: c6c0d37104ffc829c1f6c77281f64caatimestamp: 2006-10-25 00:32:34

Version Info:

Translation: 0x0804 0x04b0CompanyName: Microsoft CorporationFileDescription: Windows ExplorerLegalCopyright: (C) Microsoft Corporation. All rights reserved.ProductName: Microsoft(R) Windows(R) Operating SystemFileVersion: 6.2900.2180ProductVersion: 6.2900.2180InternalName: EXPLOREROriginalFilename: EXPLORER.EXE

Malware.AI.3508763688 also known as:

Bkav W32.Sality.PE
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Sality.3
FireEye Generic.mg.9768e75570de8461
CAT-QuickHeal W32.Sality.U
McAfee W32/Sality.gen.z
Cylance Unsafe
Zillya Virus.VB.Win32.95
Sangfor Virus_Suspicious.Win32.Sality.bh
K7AntiVirus Trojan ( 0019128b1 )
BitDefender Win32.Sality.3
K7GW Trojan ( 0019128b1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:FileInfector.A5ECCBAB0E
VirIT Win32.Sality.BI
Cyren W32/Sality.gen2
Symantec Infostealer.Lineage
ESET-NOD32 Win32/Sality.NBA
Baidu Win32.Virus.Sality.gen
APEX Malicious
NANO-Antivirus Virus.Win32.Sality.bzkem
Avast Win32:SaliCode [Inf]
Tencent Trojan.Win32.VB.mss
Comodo Worm.Win32.VB.~A@nbm9y
DrWeb Win32.Sector.30
VIPRE Virus.Win32.Sality.atbh (v)
TrendMicro PE_SALITY.ER
Emsisoft Win32.Sality.3 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Win32/HLLP.Kuku.poly2
Microsoft Virus:Win32/Sality.AT
ViRobot Win32.Sality.Gen.A
AhnLab-V3 Win32/Kashu.E
VBA32 Virus.Win32.Sality.bakb
MAX malware (ai score=81)
Malwarebytes Malware.AI.3508763688
TrendMicro-HouseCall PE_SALITY.ER
Rising Malware.Heuristic!ET#98% (RDMK:cmRtazqegBIjxs9ly0LMhrceDPDr)
Yandex Trojan.GenAsa!XdDKz4MQoYw
TACHYON Virus/W32.Sality.D
MaxSecure Virus.W32.VB.bu
Fortinet W32/CoinMiner.BH
AVG Win32:SaliCode [Inf]
Cybereason malicious.570de8
Panda W32/Sality.AA

How to remove Malware.AI.3508763688?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.494313 (file analysis)

The Zusy.494313 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Fragtor.158799 (file analysis)

The Fragtor.158799 is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Win32/Adware.Agent.NPP removal tips

The Win32/Adware.Agent.NPP is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

35 mins ago

Win32:Fosniw-C [Trj] removal guide

The Win32:Fosniw-C [Trj] is considered dangerous by lots of security experts. When this infection is…

35 mins ago

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago