Categories: Malware

Malware.AI.1939279236 removal instruction

The Malware.AI.1939279236 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1939279236 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Malware.AI.1939279236?


File Info:

name: 4E2BB8EE2AAE26F58F84.mlwpath: /opt/CAPEv2/storage/binaries/b54eee0f4d2857efc50791b905755b82c50a3664c46c8b8539e6f34d0dc7de49crc32: BF48C547md5: 4e2bb8ee2aae26f58f84eed1b28a4f7csha1: 4a01445c065b69c2422a5a36eba74c25b9c9e523sha256: b54eee0f4d2857efc50791b905755b82c50a3664c46c8b8539e6f34d0dc7de49sha512: 4614815b61ac5c23e11a4079d3fe07e43095b5f9a63082a617eb31bbb2c9ad7b5b60129a951b497e557c116511a4d47ba6e06bd12d9914bb440038cd3a4b21b8ssdeep: 6144:S0354MhL/vGsbTBl2wOsMI+m7QRllEDivQrk:NJ4MV/esbTD2wYIHsd4ivQotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18554BF2072D0C073C062207685B5C7F2AA7B78755A65A98BAFCB1BB90F352D2D72934Dsha3_384: 4ee453a46a1e21ed846f802e5d4ec1eff98ea3b29c470990b4b96c9ff6a7793d262f0f8e7877f1ecc2a49b57b44cdab1ep_bytes: 85d50fb7c681edf5419c5485ed7804b0timestamp: 2007-03-03 10:01:51

Version Info:

0: [No Data]

Malware.AI.1939279236 also known as:

Bkav W32.Sality.PE
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Sality.3
FireEye Generic.mg.4e2bb8ee2aae26f5
CAT-QuickHeal W32.Sality.U
McAfee W32/Sality.gen.z
Cylance Unsafe
Zillya Virus.Sality.Win32.25
K7AntiVirus Virus ( f10001071 )
K7GW Virus ( f10001071 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:FileInfector.A5ECCBAB0E
Cyren W32/Sality.gen2
Symantec W32.Sality.AE
ESET-NOD32 Win32/Sality.NBA
Baidu Win32.Virus.Sality.gen
TrendMicro-HouseCall PE_SALITY.RL
Kaspersky Virus.Win32.Virut.ce
BitDefender Win32.Sality.3
NANO-Antivirus Virus.Win32.Sality.beygb
Avast Win32:SaliCode [Inf]
Tencent Virus.Win32.TuTu.Gen.200004
Ad-Aware Win32.Sality.3
Sophos ML/PE-A + W32/Scribble-B
Comodo Virus.Win32.Sality.gen@1egj5j
DrWeb Win32.Sector.30
VIPRE Virus.Win32.Sality.at (v)
TrendMicro PE_SALITY.RL
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
SentinelOne Static AI – Malicious PE
Emsisoft Win32.Sality.3 (B)
APEX Malicious
Jiangmin Win32/Virut.bt
MaxSecure Virus.Sality.BH
Avira W32/Sality.AT
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASVirus.C4
Microsoft Virus:Win32/Sality.AT
Arcabit Win32.Sality.3
ViRobot Win32.Virut.Gen.C
GData Win32.Sality.3
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Kashu.E
Acronis suspicious
VBA32 Virus.Win32.Sality.bakc
TACHYON Virus/W32.Sality.D
Malwarebytes Malware.AI.1939279236
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazp1XXHBPz++rdua+D4wCPHc)
Yandex Win32.Sality.BL
Ikarus Virus.Win32.Virut
Fortinet W32/CoinMiner.CE
AVG Win32:SaliCode [Inf]
Cybereason malicious.e2aae2
Panda W32/Sality.AA

How to remove Malware.AI.1939279236?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago