Categories: Malware

Malware.AI.3285155113 information

The Malware.AI.3285155113 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3285155113 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Malware.AI.3285155113?


File Info:

crc32: 28B9CB87md5: b6d0e2296f1bf32ff6eab805137d5aeename: B6D0E2296F1BF32FF6EAB805137D5AEE.mlwsha1: a75aabff4192814dca541db8081593bb6db4e098sha256: 7445fcdf9af3dd39ddb3c7315edb4b7e854fa1f23b027fb41b9686bd8763a36esha512: b6b23130c40fced4f8e9af7f33640734c348f9468b9d93d06b608fdfbbfcf8d66c33e3384f2e868fb43f0638d91e403251f7916dac768317c08d4527d2e38f69ssdeep: 3072:NgseV9sA1HtPE3IU5O2H4V3ZBT6ghoKdFqxIIe2lnG57eGfdq:NnC3c3bw2YVJBT6gSKRIZnUtype: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Malware.AI.3285155113 also known as:

K7AntiVirus Trojan ( 004e16c11 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
ALYac Trojan.EmotetU.Gen.jqW@bCYyKP
Cylance Unsafe
Zillya Trojan.Zerber.Win32.253
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 004e16c11 )
Cybereason malicious.96f1bf
Cyren W32/Ransom.MN.gen!Eldorado
Symantec Trojan.Ransomlock.AH
ESET-NOD32 a variant of Win32/Filecoder.Cerber.B
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Cerber-7194286-0
Kaspersky Trojan-Ransom.Win32.Zerber.iei
BitDefender Trojan.EmotetU.Gen.jqW@bCYyKP
NANO-Antivirus Trojan.Win32.Zerber.fckvdt
SUPERAntiSpyware Ransom.Cerber/Variant
MicroWorld-eScan Trojan.EmotetU.Gen.jqW@bCYyKP
Tencent Malware.Win32.Gencirc.114d0583
Ad-Aware Trojan.EmotetU.Gen.jqW@bCYyKP
F-Secure Heuristic.HEUR/AGEN.1114181
BitDefenderTheta AI:Packer.AA7796B51D
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.b6d0e2296f1bf32f
Sophos Mal/Generic-R + Troj/Cerber-AOD
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Zerber.oc
Avira HEUR/AGEN.1114181
Microsoft Ransom:Win32/Cerber.A
Arcabit Trojan.EmotetU.Gen.E233B4
ZoneAlarm Trojan-Ransom.Win32.Zerber.iei
GData Trojan.EmotetU.Gen.jqW@bCYyKP
TACHYON Ransom/W32.Cerber.147456.B
AhnLab-V3 Trojan/Win32.Zerber.C2593179
Acronis suspicious
McAfee GenericRXBS-CG!B6D0E2296F1B
MAX malware (ai score=99)
VBA32 SScope.Malware-Cryptor.Inject
Malwarebytes Malware.AI.3285155113
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_HPCERBER.SM7
Rising Ransom.Zerber!8.518C (CLOUD)
Yandex Trojan.GenAsa!JeXSC5ArVQk
Ikarus Trojan-Ransom.Blocker
Fortinet W32/Generic.AC.35DB7D!tr
AVG Win32:Malware-gen
Qihoo-360 Win32/Trojan.CerberRansom.B

How to remove Malware.AI.3285155113?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago