Malware

How to remove “Malware.AI.3716834489”?

Malware Removal

The Malware.AI.3716834489 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3716834489 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3716834489?


File Info:

name: FA25637F2B749B7AC716.mlw
path: /opt/CAPEv2/storage/binaries/a0f7f28119c3b2af80329a8802754218bca6d5d5cf18c19e85f7e09507077f70
crc32: 1C8E310A
md5: fa25637f2b749b7ac7169eacc192e873
sha1: 05713daa3b3911cae3026557b7784b0b12bda361
sha256: a0f7f28119c3b2af80329a8802754218bca6d5d5cf18c19e85f7e09507077f70
sha512: 6416d42c542d5028351f8ba6bbd846859742f7de417d00c27c3e8023230edf2a33d2ccfc6f9281efafa6745afb436a5562544aa0502a3fd50922b6e4940183ec
ssdeep: 12288:moM89FF96X0JxQFFseiu5Fx/DxV7rD0KImt0LDTdB3Ix4Dz:mo59FF96X0JxQBxzfadB3IxSz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16D65F6136E5C86BAC96F3C318D50D7EA51287D108A12BD83AED83ECDEAF09C1752E535
sha3_384: 5f1e6c2d9c834d529cf761478f9bd41aee79bd6add85600ab9e5fcd991f22bc3acb024a66e8783802567eac7e059cccb
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.3716834489 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fa25637f2b749b7a
McAfeeArtemis!FA25637F2B74
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Blackie.U.gen!Eldorado
tehtrisGeneric.Malware
ClamAVWin.Malware.Filerepmalware-9871423-0
AvastFileRepMalware [Misc]
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosGeneric ML PUA (PUA)
IkarusTrojan.Msil
JiangminPacked.Krap.gvtl
GoogleDetected
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Downloader
MalwarebytesMalware.AI.3716834489
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.61F7!tr
AVGFileRepMalware [Misc]
CrowdStrikewin/grayware_confidence_70% (W)

How to remove Malware.AI.3716834489?

Malware.AI.3716834489 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment