Malware

Should I remove “Malware.AI.706408395”?

Malware Removal

The Malware.AI.706408395 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.706408395 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Malware.AI.706408395?


File Info:

name: B9447C0E4671B46323BB.mlw
path: /opt/CAPEv2/storage/binaries/d8913ce642a2987884787420134e883b7218e7bb99aec124517591e5fb35c9d3
crc32: 81B6E128
md5: b9447c0e4671b46323bb9a3ae30d3630
sha1: 2f7e4e200d987dfb268d72222dc00d2275a6281c
sha256: d8913ce642a2987884787420134e883b7218e7bb99aec124517591e5fb35c9d3
sha512: f7c314453eac877ab9e9bb66d47320ee3068aadcc536ad05c52b8911ede542eb9a86f3f27f466fa62b89cbfc79dc95077e07b4a4a8c64e45a4aef8e255ca1818
ssdeep: 3072:8e0eB5mUEcoyaNjAQtyk4+BobeZMGfv0q:f/VaF0q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DD3DC6B37D5ACEAC00D45702EF2C7F4A71BAD254E0B1B27A4807BAE1D7DE844E01A57
sha3_384: c689ffb2bef05edc32e3bd9aeb709481ce0a78aff60d434f62c3dc57f5f2fc46be75d38f21b60e1b81f3c6d10a5ee011
ep_bytes: 68b47e4000e8eeffffff000000000000
timestamp: 2012-12-08 02:56:01

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Music
OriginalFilename: Music.mp3

Malware.AI.706408395 also known as:

BkavW32.CidriveHA.Fam.Worm
LionicTrojan.Win32.VBKrypt.1d!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop4.7276
MicroWorld-eScanGen:Variant.Jaik.119515
FireEyeGeneric.mg.b9447c0e4671b463
CAT-QuickHealVirTool.Vbinder.Gen
SkyhighBehavesLike.Win32.Infected.ct
McAfeeArtemis!B9447C0E4671
Cylanceunsafe
ZillyaWorm.VBNA.Win32.146404
SangforSuspicious.Win32.Save.vb
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/VBKrypt.430033ac
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.e4671b
BitDefenderThetaAI:Packer.69E56B651F
VirITTrojan.Win32.Generic.LLR
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.QTN
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DAP24
AvastWin32:Malware-gen
ClamAVWin.Dropper.Bifrost-9996246-0
KasperskyTrojan.Win32.VBKrypt.tcxf
BitDefenderGen:Variant.Jaik.119515
NANO-AntivirusTrojan.Win32.VB.bcuenk
EmsisoftGen:Variant.Jaik.119515 (B)
F-SecurePacked:W32/Vbcrypt.N
VIPREGen:Variant.Jaik.119515
TrendMicroTROJ_GEN.R002C0DAP24
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/VBTrojan.9!Maximus
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.VBKrypt
KingsoftWin32.Trojan.VBKrypt.tcxf
XcitiumMalware@#k8kw5ioyujxj
ArcabitTrojan.Jaik.D1D2DB
ViRobotWorm.Win32.A.VBNA.139413.F
ZoneAlarmTrojan.Win32.VBKrypt.tcxf
GDataGen:Variant.Jaik.119515
CynetMalicious (score: 100)
VBA32Malware-Cryptor.VB.gen.1
ALYacGen:Variant.Jaik.119515
MAXmalware (ai score=100)
MalwarebytesMalware.AI.706408395
PandaGeneric Malware
TencentWin32.Trojan.Vbkrypt.Yimw
YandexTrojan.GenAsa!3+VcPy90J8k
IkarusVirus.Win32.VBInject
MaxSecureTrojan.Malware.2954247.susgen
FortinetW32/Injector.VOX!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan[dropper]:Win/VBKrypt.tcxf

How to remove Malware.AI.706408395?

Malware.AI.706408395 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment