Malware

Malware.AI.3664360415 information

Malware Removal

The Malware.AI.3664360415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3664360415 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3664360415?


File Info:

name: F5163B34AD2E3941E5D8.mlw
path: /opt/CAPEv2/storage/binaries/6d1a507138f941e5261124ce549401355cd8cbebd3c2508bc1cfd4bda8d0c04c
crc32: 247F2B31
md5: f5163b34ad2e3941e5d8c17af0410229
sha1: 861bf06db17d519d63e97b32df567766dc10eb83
sha256: 6d1a507138f941e5261124ce549401355cd8cbebd3c2508bc1cfd4bda8d0c04c
sha512: b8ff6f51474a9e54102aa9beed351900b1566ae167a897d8d5da708eacef62c3753d98ba8b6172f87dcadb6d95f23e626938c296fdc56b5e30c66125d20a9389
ssdeep: 24576:tIxgSgWdi/6VLAXoLFO2TlELj8hITF9v6pec0CwWyj:a+S8gL/R0YhITFE6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18645CD031A35E911D24182B1AF5F0EAF1D252CAB9672654BD2FEFE6C2EF1F023953560
sha3_384: fbb960a5878fbecd05bdde1fc0471f743e1530583a45d743f730e2d92c26a874f4dd1b0633e09ecfdca826700b3f4f27
ep_bytes: 558bec83ec685356578d4dc8e8ee0f00
timestamp: 2014-04-23 08:52:49

Version Info:

FileVersion: 1.1.16
ProductVersion: 1.1.16
InternalName: wjxsd
OriginalFilename: wjxsd.exe
CompanyName:
FileDescription:
ProductName:
Translation: 0x0804 0x03a8

Malware.AI.3664360415 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.791597
FireEyeGeneric.mg.f5163b34ad2e3941
ALYacGen:Variant.Razy.791597
Cylanceunsafe
ZillyaTrojan.FoxProtector.Win32.27
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bdddc1 )
AlibabaPacked:Win32/FoxProtector.77508253
K7GWTrojan ( 004bdddc1 )
Cybereasonmalicious.4ad2e3
BitDefenderThetaGen:NN.ZexaCO.36318.ir0@a0NUNwmi
CyrenW32/ABRisk.RSLP-6473
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FoxProtector.A suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.791597
NANO-AntivirusTrojan.Win32.Razy.jucyok
AvastWin32:MiscX-gen [PUP]
TencentMalware.Win32.Gencirc.13e98ba1
EmsisoftGen:Variant.Razy.791597 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
VIPREGen:Variant.Razy.791597
TrendMicroTROJ_GEN.R002C0PGA23
McAfee-GW-EditionBehavesLike.Win32.Vilsel.tc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Razy.791597
JiangminTrojan.Generic.gmfkl
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Razy.DC142D
ViRobotTrojan.Win.Z.Razy.1192960.A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.R438970
McAfeeGenericRXQA-ZA!F5163B34AD2E
MAXmalware (ai score=87)
VBA32BScope.Backdoor.DarkKomet
MalwarebytesMalware.AI.3664360415
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PGA23
RisingTrojan.Generic@AI.100 (RDML:uGPeBMV0CAIi3x/6f3FegA)
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3664360415?

Malware.AI.3664360415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment