Malware

How to remove “Malware.AI.1413316624”?

Malware Removal

The Malware.AI.1413316624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1413316624 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1413316624?


File Info:

name: 41F0E7D385F769FAD9A1.mlw
path: /opt/CAPEv2/storage/binaries/31352d9566302af3d8123613c0dd2118f53e8b04c310ac087f058356fd6ddb74
crc32: 997E8275
md5: 41f0e7d385f769fad9a1275c25c7f456
sha1: e9ef8d09fb7b4923dad632e9b94974009c5e9409
sha256: 31352d9566302af3d8123613c0dd2118f53e8b04c310ac087f058356fd6ddb74
sha512: f584d9aca90e7d5916bb58cb55246880dece81428d799398c20dc7494ff70be75ea63f6b9dc6b8af1e92fd227d415991366cd59f5781afdbc1e6af39581eeed6
ssdeep: 3072:UIFfbMKOEI2kqCz5QkDoVHXfO48gSfn5xA:9fbMKOEZkqhHXfeXn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177F3DFA399110F35DFA35EF8E49BBC464AAECCD613C1011E5AF15EF306636E44A0AE5C
sha3_384: 4f25ba526192d4c3c0ff4facbb0f9e56262e4f1ba0aa7d6a0a96258f79c373ae0dc7bfec1bea661714872216a7f82067
ep_bytes: 558d051700000089e58d6424bc8b15fc
timestamp: 2015-10-19 03:22:40

Version Info:

0: [No Data]

Malware.AI.1413316624 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Agiala.32
ClamAVWin.Malware.Agent-6355262-0
FireEyeGeneric.mg.41f0e7d385f769fa
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3066178
SangforSuspicious.Win32.Save.a
K7AntiVirusRansomware ( 0051aba21 )
AlibabaTrojanBanker:Win32/Obfuscator.e660403a
K7GWRansomware ( 0051aba21 )
Cybereasonmalicious.385f76
BitDefenderThetaGen:NN.ZexaF.36662.kqW@aq0Of8e
CyrenW32/Locky.CY.gen!Eldorado
SymantecPacked.Generic.493
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GYJZ
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Agiala.32
NANO-AntivirusTrojan.Win32.Lebag.euipmn
AvastWin32:BotX-gen [Trj]
TencentMalware.Win32.Gencirc.114ce7db
EmsisoftGen:Variant.Agiala.32 (B)
F-SecureHeuristic.HEUR/AGEN.1343375
DrWebWin32.HLLM.Reset.493
VIPREGen:Variant.Agiala.32
TrendMicroRansom_HPCERBER.SMONT4
McAfee-GW-EditionBehavesLike.Win32.FakeAVSecurityTool.ch
Trapminesuspicious.low.ml.score
SophosMal/Elenoocka-G
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Agiala.32
JiangminTrojan.Lebag.ho
AviraHEUR/AGEN.1343375
Antiy-AVLTrojan/Win32.TSGeneric
XcitiumTrojWare.Win32.Lebag.FYBH@7csmv3
ArcabitTrojan.Agiala.32
ZoneAlarmTrojan-Banker.Win32.RTM.axl
MicrosoftVirTool:Win32/Obfuscator.ARL
GoogleDetected
AhnLab-V3Trojan/Win32.Lebag.R211623
McAfeeRansomware-GFR!41F0E7D385F7
MAXmalware (ai score=100)
VBA32Trojan.Lebag
MalwarebytesMalware.AI.1413316624
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMONT4
RisingBackdoor.Hostil!8.A5C (TFE:2:NWj2c9SqQ0G)
YandexTrojan.GenAsa!uB4v+xcmFEE
IkarusTrojan.Win32.Tofsee
MaxSecureTrojan.Malware.74054828.susgen
FortinetW32/GenKryptik.CRPN!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1413316624?

Malware.AI.1413316624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment