Malware

Malware.AI.4258133681 malicious file

Malware Removal

The Malware.AI.4258133681 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4258133681 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.4258133681?


File Info:

name: 37338BD03C63BFE0188E.mlw
path: /opt/CAPEv2/storage/binaries/c7816369f464e7a8b55185155629a0c4f477b640df6d7a7e09e3ee3e0538e1c8
crc32: CFBFBBCA
md5: 37338bd03c63bfe0188e1f51f8a4fc6d
sha1: 1190597d46f56adc36b5f2d38932aa73a314f100
sha256: c7816369f464e7a8b55185155629a0c4f477b640df6d7a7e09e3ee3e0538e1c8
sha512: 794f477b7955b794591f0df6c4d7dde8d18fa703d74b60cc9abf3bd3061044f70e19ecd2aa72dddf1a5cd786d028bbb9fe350d73e92de1784673ab28844edfd3
ssdeep: 1536:JY4KUgnnFQFp3Y+rxWzbOmggApFC7Fg/zFpFhXFCFHF9FXFJFtyTC9oNiqumCeNZ:WiynqP3Y+GSZZqMjboNn9TOQ6LFC8p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1E377243BE9403FF1639EF02BF424D6A899FEBE27165456146137B64B70A1FDE03229
sha3_384: ed5db22d2517eb132d153606fcee90e1e995ba34300aa5788e23e4c581dd44b02da0815de3d504ff29dd064b2e92fd80
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-27 19:03:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.5
InternalName: Velocity 3.8.5 Rediness Report v1.5.exe
LegalCopyright:
OriginalFilename: Velocity 3.8.5 Rediness Report v1.5.exe
ProductVersion: 1.5
Assembly Version: 1.5.0.0

Malware.AI.4258133681 also known as:

BkavW32.Common.E939B84F
LionicTrojan.Win32.Heracles.4!c
MicroWorld-eScanTrojan.GenericKD.69266151
FireEyeGeneric.mg.37338bd03c63bfe0
ALYacTrojan.GenericKD.69266151
Cylanceunsafe
SangforTrojan.Win32.Agent.Vwsj
Cybereasonmalicious.d46f56
Elasticmalicious (moderate confidence)
APEXMalicious
BitDefenderTrojan.GenericKD.69266151
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.69266151 (B)
DrWebTrojan.Polazert.48
VIPRETrojan.GenericKD.69266151
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.ct
Trapminesuspicious.low.ml.score
GDataTrojan.GenericKD.69266151
ArcabitTrojan.Generic.D420EAE7
BitDefenderThetaGen:NN.ZemsilF.36722.jm0@aiXtyWn
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4258133681
TrendMicro-HouseCallTROJ_GEN.R002H09IL23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4258133681?

Malware.AI.4258133681 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment