Malware

Malware.AI.3377271433 malicious file

Malware Removal

The Malware.AI.3377271433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3377271433 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3377271433?


File Info:

name: 7E0086E076BA70AB20D1.mlw
path: /opt/CAPEv2/storage/binaries/9a55d386872fe941e36eba8e018643b47fab26e14074055c92dd490622c64e12
crc32: 632B95BA
md5: 7e0086e076ba70ab20d1aa606106d80b
sha1: d85d1795f4f5b92897293c102cbe851e1aca897f
sha256: 9a55d386872fe941e36eba8e018643b47fab26e14074055c92dd490622c64e12
sha512: 0c5a7506502f3536c387ad502ed8bc16e634fec56d5c52445ffd40e8c363e2d2b7df780623747edd46681101ed3f4986a460fffea9dcd0471449e4818e840a0e
ssdeep: 98304:V+RYNAKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9HJUiWUXsmqsqzl87aW7tPW4:8mA71MwvUc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11716C3036EEC8031E5AF3D315D65E79916257C509A23AE4A2EC03DDDEAF06D0B92D732
sha3_384: d10e92094a4474116179ef1a40210fc42b6ddd47e00f0404b8d8909213487d7264ea24ffc554f90ca3e2605edd0bb2ba
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.3377271433 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!7E0086E076BA
CylanceUnsafe
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Ransomware.WannaCry-9856297-0
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.wm
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvtl
AviraHEUR/AGEN.1141982
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Script/Phonzy.A!ml
VBA32Trojan.Downloader
MalwarebytesMalware.AI.3377271433
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr
PandaTrj/Genetic.gen

How to remove Malware.AI.3377271433?

Malware.AI.3377271433 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment