Malware

Malware.AI.3640845914 removal tips

Malware Removal

The Malware.AI.3640845914 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3640845914 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3640845914?


File Info:

name: 09C7ABC0875254323B36.mlw
path: /opt/CAPEv2/storage/binaries/02c4b2b2cad2a5ff24acd6326ee3fdb0f3dd055c73f6f2bc0ad0bab102962593
crc32: 54C455B9
md5: 09c7abc0875254323b366e128a07ea4e
sha1: a28158330bcd922800aeaeb0d26462bd3ff6789b
sha256: 02c4b2b2cad2a5ff24acd6326ee3fdb0f3dd055c73f6f2bc0ad0bab102962593
sha512: 64a091e83bd17ad1575836ee20c1e83fb2fc7792d56910d3b66fbdec7d2bd49a8dc1fffc630a1252f652a2e79a0aac7ba768e51ecdcf7251a1d0c4c4ce810ca0
ssdeep: 24576:CwLfUJ59FF96X0JxQ4/HEp6uufSI8LUlFl5FpuBsbSAOidYrovp4Tp9aQCoGsXHp:pLfU/7Ep63cY/uBMO+YrovpU/9L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124D53B2DEE604DB9C916C6309956EBAC91267D20C5739E0B22993FAEFFF1F901913131
sha3_384: f72f9db57cdbb3eb6253ab809fa99f8f23404bf21540361a76dc23a4e5fa7dfac570b64a6e4af6d37f5be5333eefc955
ep_bytes: e8a6020000e935fdffffccff25ac2040
timestamp: 2006-10-23 07:29:32

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader 8.0
FileVersion: 8.0.0.2006102200
LegalCopyright: Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Reader
ProductVersion: 8.0.0.2006102200
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Malware.AI.3640845914 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
FireEyeGeneric.mg.09c7abc087525432
McAfeeArtemis!09C7ABC08752
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.30bcd9
CyrenW32/A-bce2c6f5!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Filerepmalware-9871423-0
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.XK8TEI
JiangminPacked.Krap.gvux
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Downloader
MalwarebytesMalware.AI.3640845914
IkarusTrojan.Win32
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.0F9C!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.3640845914?

Malware.AI.3640845914 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment