Malware

Should I remove “Malware.AI.1530530846”?

Malware Removal

The Malware.AI.1530530846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1530530846 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1530530846?


File Info:

name: 711A4938986177FF9397.mlw
path: /opt/CAPEv2/storage/binaries/cc18b66ffa07d514dd779f4fc6725f1c51ae10a76b47f29947d898bb792eaab6
crc32: 338A60CE
md5: 711a4938986177ff9397fe9428dde2a0
sha1: cc8bf2db2b518c5cd587fd19c402da3cc007d45b
sha256: cc18b66ffa07d514dd779f4fc6725f1c51ae10a76b47f29947d898bb792eaab6
sha512: 95250acde51fb72e38f7afc173369dabce9993953f3bdf1e88ef5b74abba5b13c382ba888bb1d5d120bb6465c95070fd503f25d9e7fc02a4cce63b24db94ec64
ssdeep: 98304:ApmQzQWD20D4YU92fCptvK7vZlkLRvu1+djGElKsGCMQhylpYm:Afi32EQ7ZOG1ZEl99JIi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1872601349A620013E8F383B4A3B8CB55FD365F6287F569D9C783BE91357026698606FC
sha3_384: d240986dac523c5483dc86fe054514416afdac75b79c7fa06a04dc347c19d3518662f49ee8e85659d102a7c2ca8b01ad
ep_bytes: 3bc0741ceb00db2d9ca35900ffffffff
timestamp: 1970-01-01 00:00:00

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 服务行业
ProductName: 天龙狐狸
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 2.25狐狸(3.25.1711)脚本
OriginalFilename: 2.25狐狸(3.25.1711)脚本.exe

Malware.AI.1530530846 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
ClamAVWin.Trojan.Zegost-9951229-0
FireEyeGeneric.mg.711a4938986177ff
SkyhighBehavesLike.Win32.FakeAVSecurityTool.rc
ALYacGen:Variant.Strictor.281065
Cylanceunsafe
VIPREGen:Variant.Strictor.281065
K7AntiVirusTrojan ( 004ba89d1 )
BitDefenderGen:Variant.Strictor.281065
K7GWTrojan ( 004ba89d1 )
Cybereasonmalicious.b2b518
BitDefenderThetaGen:NN.ZexaF.36792.@x0@a8hu2ajb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VProtect.A suspicious
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.Agent.cxnbzl
MicroWorld-eScanGen:Variant.Strictor.281065
RisingTrojan.Generic@AI.100 (RDML:RqCUprGqmTpXxccxRwPGQQ)
SophosMal/VProtPck-B
F-SecureHeuristic.HEUR/AGEN.1335263
DrWebTrojan.Packed.1636
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Strictor.281065 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10OHEJZ
GoogleDetected
AviraHEUR/AGEN.1335263
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Strictor.D449E9
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5469673
VBA32TScope.Malware-Cryptor.SB
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.1530530846
TencentMalware.Win32.Gencirc.10bf539f
YandexTrojan.GenAsa!CaUTAbwrt4c
IkarusPUA.VProtect
MaxSecureVirus.Patched.OF
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.1530530846?

Malware.AI.1530530846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment