Malware

Malware.AI.3146338184 removal instruction

Malware Removal

The Malware.AI.3146338184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3146338184 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (507 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to delete system state backup
  • Writes a potential ransom message to disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • CAPE detected the Lockbit malware family
  • Clears Windows events or logs
  • Creates a known LockBit ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3146338184?


File Info:

name: 194811F9D685D3422DCC.mlw
path: /opt/CAPEv2/storage/binaries/87b57f0dba40764b3d0db5d47694cee2d4b773e26cc9f5de0745558e2e3c5a45
crc32: 5301C5DA
md5: 194811f9d685d3422dcc8522137f0ae1
sha1: 3c7dc865645c5f7e2c52677465227b204cc0836c
sha256: 87b57f0dba40764b3d0db5d47694cee2d4b773e26cc9f5de0745558e2e3c5a45
sha512: 67b4ffeeb92c6adb3f6bbfa4ffd16bc861d3e1d39356c7469bf441cef890fa8f863bebc9ff97c7a531384a2e34d7888d4638da697febe8f2c8f0fdb773bb2918
ssdeep: 3072:W0uXigXjLDXbmVIoNNU5UC17ywT7SDyI2kils8MqqD/T2LuTeONA51mHlc:W0GkpPU5zTWDnxPqqD/TOQnaGc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAE33935F156E172D5E307B07569CFF628E8A834131094EBCBEC1A9C48E4BD1AE3B256
sha3_384: 389b20045e789ed56e882b91f5d9807f978d81f156278dbcc317ab2d67b9bdf93cba3d910344d4042a7ad781a3c38d7c
ep_bytes: 558bec64a13000000081ec90030000f6
timestamp: 2020-09-02 06:25:13

Version Info:

0: [No Data]

Malware.AI.3146338184 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.DelShad.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Ransom.LockBit.22283C15
FireEyeGeneric.mg.194811f9d685d342
CAT-QuickHealRansom.Lockbit.S26708219
McAfeeRansom-Lockbit!194811F9D685
MalwarebytesMalware.AI.3146338184
VIPREGeneric.Ransom.LockBit.22283C15
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057dd3c1 )
AlibabaRansom:Win32/Lockbit.49d
K7GWTrojan ( 0057dd3c1 )
Cybereasonmalicious.9d685d
CyrenW32/Filecoder.AD.gen!Eldorado
SymantecRansom.Wannacry
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Filecoder.Lockbit.B
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Lockbit.vho
BitDefenderGeneric.Ransom.LockBit.22283C15
NANO-AntivirusTrojan.Win32.DelShad.hzydjd
AvastWin32:RansomX-gen [Ransom]
TencentTrojan.Win32.Lockbit.za
Ad-AwareGeneric.Ransom.LockBit.22283C15
EmsisoftGeneric.Ransom.LockBit.22283C15 (B)
ComodoMalware@#dwq1arxaqxx6
DrWebTrojan.Encoder.31074
ZillyaTrojan.Filecoder.Win32.17394
TrendMicroRansom.Win32.LOCKBIT.SMCET
McAfee-GW-EditionBehavesLike.Win32.Rootkit.ch
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Lockbit-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.DelShad.avu
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.6769
MicrosoftTrojan:Win32/Ymacco.AA87
GDataGeneric.Ransom.LockBit.22283C15
AhnLab-V3Malware/Win32.Generic.C4197762
BitDefenderThetaAI:Packer.897919F720
ALYacTrojan.Ransom.LockBit
VBA32BScope.Trojan.DelShad
RisingRansom.LockBit!1.C39F (CLASSIC)
YandexTrojan.Filecoder!stNVI8llwak
IkarusTrojan-Ransom.LockBit
FortinetW32/LockBit.F84F!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3146338184?

Malware.AI.3146338184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment