Malware

Malware.AI.3641934312 removal instruction

Malware Removal

The Malware.AI.3641934312 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3641934312 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3641934312?


File Info:

name: 0C2964C2D88E67750684.mlw
path: /opt/CAPEv2/storage/binaries/362b435aea189590683fda6ed143a911735aa920d7faf219fd097982b9b67b55
crc32: F4CB5111
md5: 0c2964c2d88e677506840599ddf18aa0
sha1: cbc2b83801b5b8317a0a86d6e997fa136108cfac
sha256: 362b435aea189590683fda6ed143a911735aa920d7faf219fd097982b9b67b55
sha512: a77399cd350a76f2a1e459b893103bf6a84d9ae94a2a7f6ece2f38773920a98f87a0669183a7afb646096bfead4a864ba6777f9ffb11695c9ec0f835602f46ed
ssdeep: 49152:gYCIabjKoh9WYakOElMaFLken1d3So72nMbzD:g1IabjKoh9WYak7Tnh7DD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC858C12F7409933D56A01F32AA7A35329A4BD7009263797F3807F9D7A718B26F96313
sha3_384: 468096d657fb8b3807e7aa0e56d1f691dc7986d11e4251a94a7a86ace884eeaf658c201632f2f1b6a845e2b7c72a3fac
ep_bytes: e84d670000e917feffff51c701a80d43
timestamp: 2006-10-23 08:02:21

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Bootstrapper for Single Installation
FileVersion: 3.0.3.0
InternalName: Setup.exe
LegalCopyright: Copyright 2006 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Setup.exe
ProductName: Bootstrapper Small
ProductVersion: 3.0.3.0
Translation: 0x0409 0x04e4

Malware.AI.3641934312 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeArtemis!0C2964C2D88E
CylanceUnsafe
Cybereasonmalicious.801b5b
CyrenW32/S-bb381f15!Eldorado
ClamAVWin.Malware.Generic-9839038-0
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
IkarusTrojan.Win32.Skeeyah
JiangminPacked.Krap.gvur
AviraHEUR/AGEN.1209165
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.3641934312
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.BF6E!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.3641934312?

Malware.AI.3641934312 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment