Malware

Malware.AI.3610338273 removal

Malware Removal

The Malware.AI.3610338273 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3610338273 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.3610338273?


File Info:

crc32: 5FA37C1C
md5: 4ed3657a634466eb8a4a8be7072dd40d
name: 4ED3657A634466EB8A4A8BE7072DD40D.mlw
sha1: 288a06efa64668da3e84c40fe01d2b7a6e898dd0
sha256: dd59d243e899aae2c3d24f763fa3c1d9aefee9c1eb2206aed4e7985e0ff9a399
sha512: d2554d5f783359bcb693f2b3ca95f14c1a4cf696c727d555f433ac66235132af85ee08e04fe664d28f6c4c5000e5856833113f5d7707c121c3d0a2ee11f9c32e
ssdeep: 24576:n4lavt0LkLL9IMixoEgeaMn3eanQlQChXq9MmCS:Ckwkn9IMHeage6QtaPCS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2.0.0.0
ProductVersion: 2.0.0.0
Translation: 0x0809 0x04b0

Malware.AI.3610338273 also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.DownLoader12.51682
MicroWorld-eScanAIT:Trojan.Nymeria.3169
FireEyeAIT:Trojan.Nymeria.3169
McAfeeArtemis!4ED3657A6344
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005092d11 )
BitDefenderAIT:Trojan.Nymeria.3169
K7GWTrojan ( 005092d11 )
Cybereasonmalicious.a63446
BitDefenderThetaAI:Packer.A635F25615
SymantecTrojan.Gen
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Autoit.acajh
AlibabaTrojan:Win32/Injector.844b3a58
AegisLabTrojan.Win32.Autoit.4!c
Ad-AwareAIT:Trojan.Nymeria.3169
EmsisoftAIT:Trojan.Nymeria.3169 (B)
F-SecureHeuristic.HEUR/AGEN.1100075
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
AviraHEUR/AGEN.1100075
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitAIT:Trojan.Nymeria.DC61
ZoneAlarmTrojan.Win32.Autoit.acajh
GDataAIT:Trojan.Nymeria.3169 (2x)
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3449053
ALYacAIT:Trojan.Nymeria.3169
MalwarebytesMalware.AI.3610338273
PandaTrj/CI.A
ESET-NOD32multiple detections
TencentWin32.Trojan.Autoit.Pial
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.CTU!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.8b3

How to remove Malware.AI.3610338273?

Malware.AI.3610338273 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment