Malware

Malware.AI.1530161161 removal

Malware Removal

The Malware.AI.1530161161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1530161161 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1530161161?


File Info:

name: F9097982084CBEFDFE77.mlw
path: /opt/CAPEv2/storage/binaries/22258b6125758581cee1c849ce498b3aea3e886efa0154abe31af10f65ccda48
crc32: 09084757
md5: f9097982084cbefdfe77741490c31c44
sha1: 98a8ed15563be1f214c74893a4095a31e048fa91
sha256: 22258b6125758581cee1c849ce498b3aea3e886efa0154abe31af10f65ccda48
sha512: 22ae85ee0b71d7ba30f56f421593f0fddb050716e4397f05ee845136532d241c8edc2cf39a5f111f419a833beafba0e677953194cb2a073cbec2418b83f0c4eb
ssdeep: 768:ysBbL6VzBGyIFmVjUZcuYR7sN58JQ34XgziIifmYg:yCbL6VzETyG/NCQIXtIImY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15DA3BE32BA76951DD5EB863411A186099E733DB60722CF0F71703E6E7C712038DA967B
sha3_384: c31e3927346c12fc2e244463c7018436de4350f2597dc0a1325ec9730500480e6b7839903c3c45cd48d8cd7038d71df8
ep_bytes: 4000ff25301040006874214000e8f0ff
timestamp: 2000-10-06 22:30:29

Version Info:

Translation: 0x0409 0x04b0
CompanyName: File Folder
ProductName: New Folder
FileVersion: 1.00
ProductVersion: 1.00
InternalName: New Folder
OriginalFilename: New Folder.exe

Malware.AI.1530161161 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Virut.mlsY
Elasticmalicious (high confidence)
MicroWorld-eScanWorm.VB.Yahban.A
FireEyeGeneric.mg.f9097982084cbefd
CAT-QuickHealTrojanSpy.Vwealer.NS5
SkyhighBehavesLike.Win32.Downloader.cz
McAfeePWS-Steam.gen.b
MalwarebytesMalware.AI.1530161161
VIPREWorm.VB.Yahban.A
SangforSuspicious.Win32.Save.vb
AlibabaTrojanSpy:Win32/Vilsel.38d4407b
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.68A140C11F
VirITWorm.Win32.VB.KL
SymantecTrojan Horse
ESET-NOD32Win32/VB.NQW
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Vilsel.bnxc
BitDefenderWorm.VB.Yahban.A
NANO-AntivirusTrojan.Win32.Vilsel.wfja
AvastWin32:Sality [Inf]
EmsisoftWorm.VB.Yahban.A (B)
BaiduWin32.Worm.VB.mr
F-SecureWorm.WORM/VB.KL
DrWebWin32.HLLW.Ork.3
ZillyaWorm.VB.Win32.3750
Trapminesuspicious.low.ml.score
SophosW32/VB-EAS
IkarusVirus.Win32.Virut
GDataWorm.VB.Yahban.A
JiangminTrojan/Vilsel.cun
WebrootTrojanSpy:Win32/Vwealer.NS
VaristW32/Vwealer.B.gen!Eldorado
AviraWORM/VB.KL
Antiy-AVLTrojan/Win32.Vilsel
KingsoftWin32.Trojan.Vilsel.bnxc
XcitiumWorm.Win32.VB.KL0@1n9m6l
ArcabitWorm.VB.Yahban.A
ViRobotTrojan.Win32.Vilsel.188416
ZoneAlarmTrojan.Win32.Vilsel.bnxc
MicrosoftTrojanSpy:Win32/Vwealer
GoogleDetected
AhnLab-V3Worm/Win32.Yahban.R4593
VBA32SScope.Trojan.VBRA.3653
ALYacWorm.VB.Yahban.A
MAXmalware (ai score=100)
Cylanceunsafe
PandaW32/Brontok.KQ.worm
TrendMicro-HouseCallTROJ_VWEALER_0000004.TOMA
TencentMalware.Win32.Gencirc.11ba4f6a
YandexTrojan.GenAsa!mR50gDfR/EA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1355911.susgen
FortinetW32/VB.EAS
AVGWin32:Sality [Inf]
Cybereasonmalicious.5563be
DeepInstinctMALICIOUS

How to remove Malware.AI.1530161161?

Malware.AI.1530161161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment