Malware

About “Malware.AI.3834114186” infection

Malware Removal

The Malware.AI.3834114186 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3834114186 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3834114186?


File Info:

name: 6521C366D6F5FA44AC06.mlw
path: /opt/CAPEv2/storage/binaries/670cb7ebf1ca55231e684944847411a9dfd41b3badbbc4111e2f9e836f6fa948
crc32: C7A4EF80
md5: 6521c366d6f5fa44ac06cd6a06582e12
sha1: b3242acf6893be7b12afd89bf724f834b1c40c3c
sha256: 670cb7ebf1ca55231e684944847411a9dfd41b3badbbc4111e2f9e836f6fa948
sha512: f1d790bd205daa7a84f18f40f6eeb661d6d7223f85e18cd7bfecadff6b4aaf1758d77eb39f790fa13112af2779356e862360d9a2e8a2edd8596ede5299772e32
ssdeep: 3072:ef24pjm/OPYergjfBD3kfrdZnjJLktT+51FIjBpw64Kmfp+9YAkb7w294Qjw11:efBjm/TergjfBDUfZZ6tTA6pgw2Ojr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146E3125F6B0197DAE7F08976BF8431435AFA74875A201DC1788F7A389072E467ECB812
sha3_384: 64118073cc9297883cb7a061b9889baeb9a0a84c40b58dcacb47fe995c107f3e0c1b32ec756ba06dca7459d5d1d8bbb7
ep_bytes: b89cbe45005064ff3500000000648925
timestamp: 2013-08-20 04:52:20

Version Info:

CompanyName: Корпорация М айкрософт
FileDescription: Диспетчер синхронизации
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
Translation: 0x0419 0x04b0

Malware.AI.3834114186 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66493930
FireEyeGeneric.mg.6521c366d6f5fa44
ALYacTrojan.GenericKD.66493930
MalwarebytesMalware.AI.3834114186
VIPRETrojan.GenericKD.66493930
K7AntiVirusTrojan ( 0040fa341 )
K7GWTrojan ( 0040fa341 )
Cybereasonmalicious.f6893b
BitDefenderThetaGen:NN.ZexaF.36196.ji1faucSaYkc
CyrenW32/Kryptik.JQU.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BIKE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.66493930
NANO-AntivirusTrojan.Win32.ShipUp.cqkxsc
AvastWin32:Kryptik-MSQ [Trj]
TencentTrojan.Win32.Agent.afi
EmsisoftTrojan.GenericKD.66493930 (B)
BaiduWin32.Trojan.Kryptik.ac
F-SecureTrojan.TR/Crypt.PEPM.Gen
DrWebTrojan.Mods.1
ZillyaTrojan.Kryptik.Win32.4139638
TrendMicroTROJ_KRYPTK.SML2
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
Trapminemalicious.high.ml.score
SophosTroj/Agent-ADXT
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.66BDLY
JiangminTrojan.Generic.hqjjv
AviraTR/Crypt.PEPM.Gen
Antiy-AVLTrojan/Win32.ShipUp
XcitiumPacked.Win32.MPEC.Gen@2oey7k
ArcabitTrojan.Generic.D3F69DEA
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Kryptk.R573089
McAfeeGenericRXHA-CF!B1C5A67AE2D1
MAXmalware (ai score=80)
VBA32Trojan.Redirect
Cylanceunsafe
TrendMicro-HouseCallTROJ_KRYPTK.SML2
RisingTrojan.Kryptik!8.8 (TFE:4:D4TCKSjezJR)
YandexTrojan.GenAsa!SJMfjYy1VoI
SentinelOneStatic AI – Suspicious PE
FortinetW32/Zbot.FG!tr
AVGWin32:Kryptik-MSQ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.3834114186?

Malware.AI.3834114186 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment