Categories: Malware

Malware.AI.1055562686 malicious file

The Malware.AI.1055562686 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1055562686 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Malware.AI.1055562686?


File Info:

name: 0BAD0BB708F41D2A9C7F.mlwpath: /opt/CAPEv2/storage/binaries/db898d329753a26a94e10ca921770728ad8c39ee21265858c25223a5be11b935crc32: 5193A239md5: 0bad0bb708f41d2a9c7f6d85072e2cfasha1: fde8cb809d548d837257549913adab6a151b4f42sha256: db898d329753a26a94e10ca921770728ad8c39ee21265858c25223a5be11b935sha512: c9c72ef4fab7d44fc82e15ff681bbdaaed04842e7b4970d352d1c3e467df7ffb67db4504ea9ff4fd2057daf795ba13350e7bd7917ad19a1979c6e443db7eedc7ssdeep: 6144:RSh/CczTxSDzNSZwBnTnxFnAEso+L/r48sYOf47SZvr:RuxSDVpnV+br487OguBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F06402476B8D0CE3FBA0183061ABE21D521C7EBA56DED9D7CD540C6CE97098198B0F9Esha3_384: 11558a96423d1705288fefb6b00ccb6b47dc12c669e75ce9fbcf1251fbb3d430e6602b6d64ee7226a04cf7d145a1f195ep_bytes: 5657ff15a0a040008b359ca04000ffd6timestamp: 2014-01-14 06:46:54

Version Info:

FileDescription: WndRexUIFileVersion: 1.6.5.7InternalName: WndRexUILegalCopyright: Copyright © 1999-2014ProductVersion: 1.6.5.7Translation: 0x0409 0x04b0

Malware.AI.1055562686 also known as:

Lionic Trojan.Win32.Zbot.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.5661
MicroWorld-eScan Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
FireEye Generic.mg.0bad0bb708f41d2a
ALYac Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Zbot.rfpf
K7AntiVirus Trojan ( 0040f74d1 )
Alibaba TrojanSpy:Win32/Buzus.ff016ef6
K7GW Trojan ( 0040f74d1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34232.tq0@a4@Q5Pc
VirIT Trojan.Win32.Inject2.PCE
Cyren W32/A-0c539ef1!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.AAU
TrendMicro-HouseCall TSPY_ZBOT.SMAA7
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.rfpf
BitDefender Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
NANO-Antivirus Trojan.Win32.Zbot.cspeah
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Zbot-UZA [Trj]
Tencent Malware.Win32.Gencirc.114cca25
Ad-Aware Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Emsisoft Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc (B)
Comodo TrojWare.Win32.Spy.Zbot.RFPF@56nhpa
Zillya Trojan.Zbot.Win32.146353
TrendMicro TSPY_ZBOT.SMAA7
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
Sophos Mal/Generic-R + Troj/Zbot-HIA
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Zbot.eazo
Webroot W32.InfoStealer.Zeus
Avira TR/Buzus.ohfd
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.744B09
Kingsoft Win32.Troj.Zbot.rf.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft PWS:Win32/Zbot!GO
GData Gen:Trojan.ProcessHijack.tq0@a4@Q5Pc
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Zbot.R95054
McAfee PWSZbot-FQM!0BAD0BB708F4
TACHYON Trojan-Spy/W32.ZBot.322560.AE
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.1055562686
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!F+0q5zoKGO4
Ikarus Trojan-PWS.Win32.Zbot
eGambit Generic.Malware
Fortinet W32/Zbot.RHCR!tr
AVG Win32:Zbot-UZA [Trj]
Panda Trj/Zbot.M
MaxSecure Trojan.Malware.6824362.susgen

How to remove Malware.AI.1055562686?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago