Malware

Malware.AI.2866330028 removal guide

Malware Removal

The Malware.AI.2866330028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2866330028 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2866330028?


File Info:

name: 6DACCAE6DEB4D7253477.mlw
path: /opt/CAPEv2/storage/binaries/3caa3c3e321d656001de271f325d9110d5fcf5e60f6dab3017a8fabf75402a2b
crc32: E24E551A
md5: 6daccae6deb4d725347798f6e26b0125
sha1: 4f4e95ac1fbcbc87370095946efd3229f7cce967
sha256: 3caa3c3e321d656001de271f325d9110d5fcf5e60f6dab3017a8fabf75402a2b
sha512: 07beb4b84b96a8dc408d474ae16149e900a46eda2755b65a426be1cae2c27b5b961fa759584379c3f5d299e46db4cecc135ce33fa90e5ea7cb3930e31e04fd62
ssdeep: 6144:2wIfCXhbvwadqaRnkkcGMLRmAbeUPPLjlS1Jj4oRb:XrZoaA5GgPle
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F34BF82B3C1C9B2D5D3197104A66ABDA271F92CD6349C8793A53E0BCB36152CE633B5
sha3_384: 7494a54934af9e40932c92cd0b321572a213bf7f721afcaeacee91370e1f519f0722f25bcc31f39101d73e41d1b9c34f
ep_bytes: 68b4000000680000000068e8af4100e8
timestamp: 2014-01-20 22:01:43

Version Info:

CompanyName: rolandtoth
ProductName: yaP
ProductVersion: v0.6
FileVersion: 0.6
FileDescription: yet another Portablizer
InternalName: yaP
OriginalFilename: yaP
Website: http://rolandtoth.hu/yaP/
Translation: 0x0409 0x04b0

Malware.AI.2866330028 also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Corrupt.dc
McAfeeGenericRXEQ-QV!6DACCAE6DEB4
MalwarebytesMalware.AI.2866330028
Elasticmalicious (moderate confidence)
APEXMalicious
EmsisoftApplication.Generic (A)
ZillyaTrojan.TDSS.Win32.44877
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Suspicious PE
WebrootPUA.Gen
GoogleDetected
Kingsoftmalware.kb.a.977
TrendMicro-HouseCallTROJ_GEN.R002H06EF23
RisingTrojan.Generic@AI.100 (RDML:XDXvxqRCFzPhyVS4GZZs1Q)
IkarusTrojan.Crypt

How to remove Malware.AI.2866330028?

Malware.AI.2866330028 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment