Malware

Malware.AI.1939279236 removal instruction

Malware Removal

The Malware.AI.1939279236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1939279236 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.1939279236?


File Info:

name: 4E2BB8EE2AAE26F58F84.mlw
path: /opt/CAPEv2/storage/binaries/b54eee0f4d2857efc50791b905755b82c50a3664c46c8b8539e6f34d0dc7de49
crc32: BF48C547
md5: 4e2bb8ee2aae26f58f84eed1b28a4f7c
sha1: 4a01445c065b69c2422a5a36eba74c25b9c9e523
sha256: b54eee0f4d2857efc50791b905755b82c50a3664c46c8b8539e6f34d0dc7de49
sha512: 4614815b61ac5c23e11a4079d3fe07e43095b5f9a63082a617eb31bbb2c9ad7b5b60129a951b497e557c116511a4d47ba6e06bd12d9914bb440038cd3a4b21b8
ssdeep: 6144:S0354MhL/vGsbTBl2wOsMI+m7QRllEDivQrk:NJ4MV/esbTD2wYIHsd4ivQo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18554BF2072D0C073C062207685B5C7F2AA7B78755A65A98BAFCB1BB90F352D2D72934D
sha3_384: 4ee453a46a1e21ed846f802e5d4ec1eff98ea3b29c470990b4b96c9ff6a7793d262f0f8e7877f1ecc2a49b57b44cdab1
ep_bytes: 85d50fb7c681edf5419c5485ed7804b0
timestamp: 2007-03-03 10:01:51

Version Info:

0: [No Data]

Malware.AI.1939279236 also known as:

BkavW32.Sality.PE
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Sality.3
FireEyeGeneric.mg.4e2bb8ee2aae26f5
CAT-QuickHealW32.Sality.U
McAfeeW32/Sality.gen.z
CylanceUnsafe
ZillyaVirus.Sality.Win32.25
K7AntiVirusVirus ( f10001071 )
K7GWVirus ( f10001071 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:FileInfector.A5ECCBAB0E
CyrenW32/Sality.gen2
SymantecW32.Sality.AE
ESET-NOD32Win32/Sality.NBA
BaiduWin32.Virus.Sality.gen
TrendMicro-HouseCallPE_SALITY.RL
KasperskyVirus.Win32.Virut.ce
BitDefenderWin32.Sality.3
NANO-AntivirusVirus.Win32.Sality.beygb
AvastWin32:SaliCode [Inf]
TencentVirus.Win32.TuTu.Gen.200004
Ad-AwareWin32.Sality.3
SophosML/PE-A + W32/Scribble-B
ComodoVirus.Win32.Sality.gen@1egj5j
DrWebWin32.Sector.30
VIPREVirus.Win32.Sality.at (v)
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
SentinelOneStatic AI – Malicious PE
EmsisoftWin32.Sality.3 (B)
APEXMalicious
JiangminWin32/Virut.bt
MaxSecureVirus.Sality.BH
AviraW32/Sality.AT
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASVirus.C4
MicrosoftVirus:Win32/Sality.AT
ArcabitWin32.Sality.3
ViRobotWin32.Virut.Gen.C
GDataWin32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Win32/Kashu.E
Acronissuspicious
VBA32Virus.Win32.Sality.bakc
TACHYONVirus/W32.Sality.D
MalwarebytesMalware.AI.1939279236
RisingMalware.Heuristic!ET#83% (RDMK:cmRtazp1XXHBPz++rdua+D4wCPHc)
YandexWin32.Sality.BL
IkarusVirus.Win32.Virut
FortinetW32/CoinMiner.CE
AVGWin32:SaliCode [Inf]
Cybereasonmalicious.e2aae2
PandaW32/Sality.AA

How to remove Malware.AI.1939279236?

Malware.AI.1939279236 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment