Malware

What is “Malware.AI.2886258500”?

Malware Removal

The Malware.AI.2886258500 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2886258500 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Malware.AI.2886258500?


File Info:

name: 46B67F0C07064513A688.mlw
path: /opt/CAPEv2/storage/binaries/fbfda7a7ef1314e6af1c1eed0987f06c3a410561b1361bc4f17ff1b204e98f8a
crc32: 1F394941
md5: 46b67f0c07064513a68857616d41e164
sha1: 7f87b8eececfb6162a014c7d2b77f61a6fc366ac
sha256: fbfda7a7ef1314e6af1c1eed0987f06c3a410561b1361bc4f17ff1b204e98f8a
sha512: 7291c44f486a8b1527d1abc584b379b09b3e0a116a471a95c5c487ba9a7dc3538cde479b784970c8bf37780a0e5f54b03a08863210eef3ac1c32132a6f246273
ssdeep: 192:QcBksuXrN3y+uSeMZZ3R93VnjdwCzPn3XDfQxn:MZMSeM7FnhwCjbq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA12F824E3C8D672DDB75A31E8B357004E70EB4040A7DA5F66D889172DE3B681AA26B0
sha3_384: d73c469ecd13608d6fe2b63afdcedff27a31e49f3e36e5a4c254f674e83627a73b62dca602c3a2e9cd55e093355f31d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-04 18:24:34

Version Info:

Translation: 0x0000 0x04b0
Comments: lDEowKPLPJCrFdrkKyW
CompanyName: PpgiRokQZBHdaM
FileDescription: XnydpuoweFAulTC
FileVersion: 1.0.0.0
InternalName: Ujamaa.exe
LegalCopyright: VDAICUnOINryDHtOtrY
LegalTrademarks: pbDWhIJnlpPG
OriginalFilename: Ujamaa.exe
ProductName: vLBJHciHfrvd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2886258500 also known as:

MicroWorld-eScanTrojan.GenericKDZ.73319
SkyhighBehavesLike.Win32.Generic.zm
ALYacTrojan.GenericKDZ.73319
MalwarebytesMalware.AI.2886258500
VIPRETrojan.GenericKDZ.73319
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00576c111 )
K7GWTrojan ( 00576c111 )
ArcabitTrojan.Generic.D11E67
VirITTrojan.Win32.Dnldr36.CBWE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.TZL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Msilkrypt-9839010-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderTrojan.GenericKDZ.73319
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.zd
EmsisoftTrojan.GenericKDZ.73319 (B)
F-SecureHeuristic.HEUR/AGEN.1308474
DrWebTrojan.DownLoader36.36404
ZillyaTrojan.Agent.Win32.3757194
TrendMicroTrojan.MSIL.USICE.SMJCDP2
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.46b67f0c07064513
SophosTroj/MSIL-PNC
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aovuo
VaristW32/MSIL_Troj.AHV.gen!Eldorado
AviraHEUR/AGEN.1308474
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.Agent.tzl
MicrosoftPWS:MSIL/Infostealer.PAC!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan.Agent.AXW
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R363865
McAfeeGenericRXNV-WY!46B67F0C0706
VBA32Trojan.MSIL.Krypt
RisingTrojan.Agent!1.D384 (CLASSIC)
YandexTrojan.Agent!47hJaAuo2sw
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.TZL!tr
BitDefenderThetaGen:NN.ZemsilF.36792.am0@auh8v4g
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2886258500?

Malware.AI.2886258500 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment