Malware

Malware.AI.3793073761 removal

Malware Removal

The Malware.AI.3793073761 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3793073761 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to block SafeBoot use by removing registry keys
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.3793073761?


File Info:

crc32: DC315A43
md5: e3325f380a5e1a4c48a5508f49b7e528
name: E3325F380A5E1A4C48A5508F49B7E528.mlw
sha1: 93ad8a17cc6d7d02d765d3592c6da8fca83eef89
sha256: 32209a1c8f9eed31b95cc9d2578e6e8368ec59918e0573f50b5859d81f46faff
sha512: 1592776bd4ee452740a8f67c924f5c94461512b24d1c0cee00da2b621bfa7ccf34bffe2bf65b5cba0c6fd5271afa6106d425a2f75fd43fd1c675434556054a31
ssdeep: 6144:zHzIhp/83QoFD1Z8z8Hq7uHoFN6WtljaJul+pSFw8TmU8fBMRyrVZ2r:Lkgn9X8z8KyHoFN6WtljaElIS9TirVQr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: PieClient
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: PieClient Application
ProductVersion: 1, 0, 0, 1
FileDescription: PieClient MFC Application
OriginalFilename: PieClient.EXE
Translation: 0x0409 0x04b0

Malware.AI.3793073761 also known as:

BkavW32.Sality.PE
K7AntiVirusVirus ( f10001071 )
Elasticmalicious (high confidence)
DrWebWin32.Sector.30
CynetMalicious (score: 100)
CAT-QuickHealW32.Sality.U
CylanceUnsafe
ZillyaVirus.Sality.Win32.25
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWVirus ( f10001071 )
Cybereasonmalicious.80a5e1
BaiduWin32.Virus.Sality.gen
CyrenW32/Sality.E.gen!Eldorado
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
APEXMalicious
AvastWin32:SaliCode [Inf]
KasperskyVirus.Win32.Sality.gen
BitDefenderWin32.Sality.3
NANO-AntivirusVirus.Win32.Sality.beygb
ViRobotWin32.Sality.Gen.A
MicroWorld-eScanWin32.Sality.3
TencentVirus.Win32.TuTu.Gen.200004
Ad-AwareWin32.Sality.3
SophosML/PE-A + Mal/Sality-D
ComodoVirus.Win32.Sality.gen@1egj5j
F-SecureMalware.W32/Sality.AT
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
VIPREVirus.Win32.Sality.at (v)
TrendMicroBackdoor.Win32.ZEGOST.SMAL02
McAfee-GW-EditionW32/Sality.gen.z
FireEyeGeneric.mg.e3325f380a5e1a4c
EmsisoftWin32.Sality.3 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/HLLP.Kuku.poly2
AviraW32/Sality.AT
MicrosoftTrojan:Win32/Farfli.DSK!MTB
ArcabitWin32.Sality.3
ZoneAlarmVirus.Win32.Sality.gen
GDataWin32.Sality.3
TACHYONVirus/W32.Sality.D
AhnLab-V3Win32/Kashu.E
McAfeeW32/Sality.gen.z
MAXmalware (ai score=81)
VBA32Virus.Win32.Sality.bakc
MalwarebytesMalware.AI.3793073761
PandaW32/Sality.AA
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.SMAL02
RisingVirus.Sality!1.A5BD (CLASSIC)
YandexWin32.Sality.BL
IkarusTrojan.Win32.Farfli
MaxSecureVirus.Sality.BH
FortinetW32/CoinMiner.BH
AVGWin32:SaliCode [Inf]
Paloaltogeneric.ml
Qihoo-360Virus.Win32.Sality.I

How to remove Malware.AI.3793073761?

Malware.AI.3793073761 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment