Malware

Should I remove “Malware.AI.3316432356”?

Malware Removal

The Malware.AI.3316432356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3316432356 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3316432356?


File Info:

name: FBFB076D9DA76ECB3AB0.mlw
path: /opt/CAPEv2/storage/binaries/77b422baa9db3a3f125511df2500ca290b1fe500b3fe0203a6af86c424fa0a49
crc32: 2EF7E627
md5: fbfb076d9da76ecb3ab073ef244defd4
sha1: 7615e56edf6e19e66372cefb3f352e902a501453
sha256: 77b422baa9db3a3f125511df2500ca290b1fe500b3fe0203a6af86c424fa0a49
sha512: 5fe282d30516eb18f64ab3f2c33e5e81e5244c6ebe49f6ced527faca409ca6ffff3952418f9f588982d918dd535128d9ba6080d1b4d1a43aa1e9624c8314cd10
ssdeep: 192:UUNXDefRNuHuEl+nIN/lr996QOtR6eXKx62eCEmh+E:tNXDefR8H1m6J996QzeXKwuk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA22EA265798C373C9BE0B365877625013B9A346D8A3DF2E9DD9801E6D9331887D2BF0
sha3_384: 60258c6df669acb6cca4a73c1449ac021ca10db1435f7f0b838f08fe54699c2a449b2b7321cda62278e702cdac7c2e31
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-03-24 22:21:56

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: dvm32.exe
LegalCopyright: Copyright © 2017
OriginalFilename: dvm32.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3316432356 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48298356
FireEyeGeneric.mg.fbfb076d9da76ecb
McAfeeArtemis!FBFB076D9DA7
CylanceUnsafe
ZillyaTrojan.Injector.Win32.791881
SangforTrojan.Win32.Injector.8
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Injector.5827ebdd
K7GWTrojan ( 00502eb61 )
K7AntiVirusTrojan ( 00502eb61 )
BitDefenderThetaGen:NN.ZemsilF.34232.am1@amMiPLm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.REI
TrendMicro-HouseCallTROJ_GEN.R002C0GBI22
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.48298356
AvastWin32:Rootkit-gen [Rtk]
Ad-AwareTrojan.GenericKD.48298356
SophosMal/Generic-S
ComodoMalware@#8b0z7kj9xho2
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GBI22
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.48298356 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/Injector.kgobw
MAXmalware (ai score=81)
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
ViRobotTrojan.Win32.Z.Injector.10768
GDataTrojan.GenericKD.48298356
CynetMalicious (score: 99)
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.48298356
MalwarebytesMalware.AI.3316432356
APEXMalicious
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:JYfJOnbw8lwKa3KKyZ75FQ)
YandexTrojan.Injector!vP8zmZF7EpA
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.REI!tr
AVGWin32:Rootkit-gen [Rtk]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.3316432356?

Malware.AI.3316432356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment