Categories: Malware

Malware.AI.3142787199 removal guide

The Malware.AI.3142787199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3142787199 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-api.com

How to determine Malware.AI.3142787199?


File Info:

crc32: 55D170CBmd5: a99ebabc69d6921922d8d13daad6545fname: A99EBABC69D6921922D8D13DAAD6545F.mlwsha1: 45798053207de6b106588660e2bd16a87e1957f3sha256: 4f2ee54fa8644d19dfce62ce07e2f858a6840e2d18cab2dd08ecfa32ed2f07edsha512: 5510e16b8806db6eafcc9d107bf796a818f8726bded6eabc264ff888097cdb6a12dcb5e6a6ca6da1668827f58ffb9eb4c26bb3bb8be51859010d78ba81e2b61essdeep: 3072:CKvnusMhD8HkFK/V9KWyvIBV0hbPBs2JCNzqZtvzyITkCpvwucnDtcEt:CUjMhDVepyvkV0NBs2JCNWvvmSwu4ttype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2008-2011 x41ex41ex41e x42fx43dx434x435x43ax441InternalName: Punto Switcher UnloaderFileVersion: 3.2.3.51CompanyName: x41ex41ex41e x42fx43dx434x435x43a x441Comments: x412x44bx433x440x443x437x447x438x43a Punto SwitcherProductName: Punto SwitcherProductVersion: 3.2.3.51FileDescription: x412x44bx433x440x443x437x447x438x43a Punto SwitcherTranslation: 0x0419 0x04b0

Malware.AI.3142787199 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Cerber.1
CAT-QuickHeal Ransom.Cerber.YY4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.3256
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.Ransom.Cerber.1
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c69d69
Baidu Win32.Trojan.Cerber.h
Cyren W32/S-68b4cf76!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:Filecoder-BG [Trj]
ClamAV Win.Ransomware.Cerber-9815536-0
Kaspersky HEUR:Packed.Win32.Mentiger.vho
NANO-Antivirus Trojan.Win32.Encoder.evdfwc
AegisLab Trojan.Win32.Generic.4!c
Rising Ransom.Cerber!8.3058 (C64:YzY0Ol0IRji1VcQt)
Ad-Aware Trojan.Ransom.Cerber.1
Emsisoft Trojan.Ransom.Cerber.1 (B)
Comodo TrojWare.Win32.Kryptik.ERJ@6l0vie
F-Secure Heuristic.HEUR/AGEN.1129194
DrWeb Trojan.Encoder.4691
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPCERBER.SM30
McAfee-GW-Edition GenericRXDH-PH!A99EBABC69D6
FireEye Generic.mg.a99ebabc69d69219
Sophos ML/PE-A + Mal/Ransom-EJ
Ikarus Trojan-Ransom.FileCrypter
Jiangmin Downloader.LMN.dxm
Avira HEUR/AGEN.1129194
MAX malware (ai score=99)
Antiy-AVL RiskWare[Downloader]/Win32.LMN
Microsoft Ransom:Win32/Cerber.A
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Packed.Win32.Mentiger.vho
GData Trojan.Ransom.Cerber.1
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee GenericRXDH-PH!A99EBABC69D6
VBA32 Hoax.Zerber
Malwarebytes Malware.AI.3142787199
Panda Trj/GdSda.A
ESET-NOD32 Win32/Filecoder.Cerber.B
TrendMicro-HouseCall Ransom_HPCERBER.SM30
Tencent Malware.Win32.Gencirc.10b7d846
Yandex Trojan.GenAsa!nmfAp0p4woU
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HEKH!tr
BitDefenderTheta Gen:NN.ZexaF.34590.sq1@ae0A5Egk
AVG Win32:Filecoder-BG [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Ransom.Cerber.HxQBuRkA

How to remove Malware.AI.3142787199?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Malware.AI.3523790349”?

The Malware.AI.3523790349 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Win32/Adware.Kraddare.MI removal

The Win32/Adware.Kraddare.MI is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Worm.Win32.Vobfus.exgr malicious file

The Worm.Win32.Vobfus.exgr is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Should I remove “MSIL/TrojanDownloader.Agent_AGen.BHA”?

The MSIL/TrojanDownloader.Agent_AGen.BHA is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

About “CNav (PUA)” infection

The CNav (PUA) is considered dangerous by lots of security experts. When this infection is…

1 hour ago

Should I remove “Razy.448479”?

The Razy.448479 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago