Categories: Malware

Malware.AI.3146338184 removal instruction

The Malware.AI.3146338184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3146338184 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (507 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to delete or modify volume shadow copies
  • Attempts to delete system state backup
  • Writes a potential ransom message to disk
  • Modifies boot configuration settings
  • Installs itself for autorun at Windows startup
  • CAPE detected the Lockbit malware family
  • Clears Windows events or logs
  • Creates a known LockBit ransomware decryption instruction / key file.
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3146338184?


File Info:

name: 194811F9D685D3422DCC.mlwpath: /opt/CAPEv2/storage/binaries/87b57f0dba40764b3d0db5d47694cee2d4b773e26cc9f5de0745558e2e3c5a45crc32: 5301C5DAmd5: 194811f9d685d3422dcc8522137f0ae1sha1: 3c7dc865645c5f7e2c52677465227b204cc0836csha256: 87b57f0dba40764b3d0db5d47694cee2d4b773e26cc9f5de0745558e2e3c5a45sha512: 67b4ffeeb92c6adb3f6bbfa4ffd16bc861d3e1d39356c7469bf441cef890fa8f863bebc9ff97c7a531384a2e34d7888d4638da697febe8f2c8f0fdb773bb2918ssdeep: 3072:W0uXigXjLDXbmVIoNNU5UC17ywT7SDyI2kils8MqqD/T2LuTeONA51mHlc:W0GkpPU5zTWDnxPqqD/TOQnaGctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAE33935F156E172D5E307B07569CFF628E8A834131094EBCBEC1A9C48E4BD1AE3B256sha3_384: 389b20045e789ed56e882b91f5d9807f978d81f156278dbcc317ab2d67b9bdf93cba3d910344d4042a7ad781a3c38d7cep_bytes: 558bec64a13000000081ec90030000f6timestamp: 2020-09-02 06:25:13

Version Info:

0: [No Data]

Malware.AI.3146338184 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.DelShad.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Ransom.LockBit.22283C15
FireEye Generic.mg.194811f9d685d342
CAT-QuickHeal Ransom.Lockbit.S26708219
McAfee Ransom-Lockbit!194811F9D685
Malwarebytes Malware.AI.3146338184
VIPRE Generic.Ransom.LockBit.22283C15
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057dd3c1 )
Alibaba Ransom:Win32/Lockbit.49d
K7GW Trojan ( 0057dd3c1 )
Cybereason malicious.9d685d
Cyren W32/Filecoder.AD.gen!Eldorado
Symantec Ransom.Wannacry
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Filecoder.Lockbit.B
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Lockbit.vho
BitDefender Generic.Ransom.LockBit.22283C15
NANO-Antivirus Trojan.Win32.DelShad.hzydjd
Avast Win32:RansomX-gen [Ransom]
Tencent Trojan.Win32.Lockbit.za
Ad-Aware Generic.Ransom.LockBit.22283C15
Emsisoft Generic.Ransom.LockBit.22283C15 (B)
Comodo Malware@#dwq1arxaqxx6
DrWeb Trojan.Encoder.31074
Zillya Trojan.Filecoder.Win32.17394
TrendMicro Ransom.Win32.LOCKBIT.SMCET
McAfee-GW-Edition BehavesLike.Win32.Rootkit.ch
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Mal/Lockbit-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.DelShad.avu
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.6769
Microsoft Trojan:Win32/Ymacco.AA87
GData Generic.Ransom.LockBit.22283C15
AhnLab-V3 Malware/Win32.Generic.C4197762
BitDefenderTheta AI:Packer.897919F720
ALYac Trojan.Ransom.LockBit
VBA32 BScope.Trojan.DelShad
Rising Ransom.LockBit!1.C39F (CLASSIC)
Yandex Trojan.Filecoder!stNVI8llwak
Ikarus Trojan-Ransom.LockBit
Fortinet W32/LockBit.F84F!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3146338184?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago