Malware

Malware.AI.3403876356 information

Malware Removal

The Malware.AI.3403876356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3403876356 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Malware.AI.3403876356?


File Info:

name: FBC1A647FA851C1715E3.mlw
path: /opt/CAPEv2/storage/binaries/f1883d921fc5b63e14673024d2721198127503fc518a7f8e263fd72673aa44e0
crc32: E6536936
md5: fbc1a647fa851c1715e303f9604b05b5
sha1: 0a8bffd77b21bf70c166fcd5856d5d2bb1a12f96
sha256: f1883d921fc5b63e14673024d2721198127503fc518a7f8e263fd72673aa44e0
sha512: 3d42df79782b66f9fc23fa51e2a514f386a0c7e3bab08ddaa12b61ae20adf61c9739e7b1d434e32feb4f1db99b66cf234c146507117a4c1bf391041b93a950be
ssdeep: 768:O/ftIZBjfM8pEMVtdIIMCGs/oxHnOICpUe4g4g4w4yq4lSMF:O/fmZ9pEutdGs/oQISDphhZPltF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17553D54A44882C9BE1E58C341FB9766D3D98BD35BBF3855A128188C8ECF47C3E1D099E
sha3_384: 954676b71447572df28d6991a0d9201c5e69aef020c824183e46b668bf02cca016f21cca55b2c8aad987137f39583c2d
ep_bytes: 558bec892d08d14000e862fdffff5dc3
timestamp: 2012-12-17 17:28:40

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.3403876356 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Strictor.18746
ClamAVWin.Trojan.Zbot-43678
FireEyeGeneric.mg.fbc1a647fa851c17
CAT-QuickHealTrojan.Bilakip.A
ALYacGen:Variant.Strictor.18746
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.185766
K7AntiVirusTrojan ( 0040f02a1 )
K7GWTrojan ( 0040f02a1 )
Cybereasonmalicious.7fa851
VirITTrojan.Win32.FakeGdF.OG
CyrenW32/Zbot.GQ.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AQSA
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.18746
NANO-AntivirusTrojan.Win32.Jorik.bfzxzg
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
AvastWin32:Karagany
TencentMalware.Win32.Gencirc.114d6f14
Ad-AwareGen:Variant.Strictor.18746
EmsisoftGen:Variant.Strictor.18746 (B)
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWebTrojan.DownLoader7.3225
VIPREGen:Variant.Strictor.18746
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-Zbot.gen.xd
SophosML/PE-A + Troj/Zbot-DHN
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.18746
JiangminTrojan/Jorik.gdaw
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.24CB
ArcabitTrojan.Strictor.D493A
MicrosoftRogue:Win32/FakeDef
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R44064
McAfeePWS-Zbot.gen.xd
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.3403876356
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingTrojan.Toga!8.136D (TFE:4:5BJ6aMmydIH)
YandexTrojan.GenAsa!LiRuqLNYxnk
IkarusTrojan-Downloader.Win32.Bilakip
FortinetW32/Zbot.APRF!tr
BitDefenderThetaGen:NN.ZexaF.34606.eq2@aqExw9Ei
AVGWin32:Karagany
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3403876356?

Malware.AI.3403876356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment