Malware

Malware.AI.3759104594 removal guide

Malware Removal

The Malware.AI.3759104594 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3759104594 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3759104594?


File Info:

name: A704BF66A4763A8D283D.mlw
path: /opt/CAPEv2/storage/binaries/6507d93a03f4552097820f0632dec09c4b8f0318ea45920dbc475c3d92a3ff73
crc32: EF8DDA0C
md5: a704bf66a4763a8d283d9cb8c8803140
sha1: 3684bb254e6066269145349792ab51cd8c861850
sha256: 6507d93a03f4552097820f0632dec09c4b8f0318ea45920dbc475c3d92a3ff73
sha512: b0e51396cb34d24e38471d08045147f6458f311176d2f2f67121254c639ecb43a998a8b3df3ca9a51435a299fbc364e02d9e56df98574c616992524992113bcc
ssdeep: 3072:lcWVCgDA8acl//3sKA80frIv8yDFF7XHT7gcHatMdMGx25WrdQFeo9nHZvWgH0:/QQEyDjvNHartVn91WgH0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8E3BE14FAE0E83EE03225346995F6B54B57F9203A7C9F4B7749372BC4A12809E3176E
sha3_384: e5b1ce0ea9e321e37a5ef05df70c9a391721d8ec7b37b02a601a12dcdb597441782bee8a8318dd7326633d9fb291d8c0
ep_bytes: 6085c9fec0c6c6d8685d900400572ae0
timestamp: 2012-12-30 13:19:10

Version Info:

0: [No Data]

Malware.AI.3759104594 also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.KDZ.3011
FireEyeGeneric.mg.a704bf66a4763a8d
CAT-QuickHealW32.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.gen.z
Cylanceunsafe
ZillyaVirus.Sality.Win32.25
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusVirus ( f10001071 )
AlibabaVirus:Win32/Sality.4d5ddfd2
K7GWVirus ( f10001071 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.KDZ.DBC3
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
VirITWin32.Sality.BH
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
APEXMalicious
TrendMicro-HouseCallPE_SALITY.RL
AvastWin32:SaliCode [Inf]
KasperskyVirus.Win32.Sality.sil
BitDefenderTrojan.Generic.KDZ.3011
NANO-AntivirusVirus.Win32.Sality.beygb
TencentVirus.Win32.TuTu.tv
EmsisoftTrojan.Generic.KDZ.3011 (B)
BaiduWin32.Virus.Sality.gen
F-SecureMalware.W32/Sality.AT
DrWebWin32.Sector.30
VIPRETrojan.Generic.KDZ.3011
TrendMicroPE_SALITY.RL
Trapminemalicious.high.ml.score
SophosMal/Sality-D
JiangminWin32/HLLP.Kuku.poly1
VaristW32/Sality.gen2
AviraW32/Sality.AT
MAXmalware (ai score=100)
Antiy-AVLVirus/Win32.Sality.gen
KingsoftWin32.Infected.Sality.sr
XcitiumVirus.Win32.Sality.gen@1egj5j
MicrosoftVirus:Win32/Sality.AU
ViRobotWin32.Sality.Gen.A
ZoneAlarmVirus.Win32.Sality.sil
GDataTrojan.Generic.KDZ.3011
CynetMalicious (score: 100)
AhnLab-V3Win32/Kashu.E
Acronissuspicious
ALYacTrojan.Generic.KDZ.3011
GoogleDetected
TACHYONVirus/W32.Sality.D
VBA32Virus.Win32.Sality.bakb
MalwarebytesMalware.AI.3759104594
PandaW32/Sality.AA
ZonerTrojan.Win32.19814
RisingVirus.Sality!1.A5BD (CLASSIC)
YandexTrojan.GenAsa!ozwo1z3hIPE
IkarusTrojan.Win32.Bublik
MaxSecureVirus.Sality.BH
FortinetW32/Lethic.NAK!tr
AVGWin32:SaliCode [Inf]
DeepInstinctMALICIOUS
alibabacloudVirus:Win/Sality.NBA

How to remove Malware.AI.3759104594?

Malware.AI.3759104594 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment