Categories: Malware

What is “Malware.AI.4217264585”?

The Malware.AI.4217264585 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4217264585 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Clears web history

How to determine Malware.AI.4217264585?


File Info:

name: C1B6E818BEFC6E76C7A0.mlwpath: /opt/CAPEv2/storage/binaries/3b4d32e2f865bf866b4060d0430bcd062b93d625e62e05881abe558441d27c97crc32: BB14C705md5: c1b6e818befc6e76c7a063caac9ae113sha1: fb3a92b3798753903564429bd6e46db7639a224bsha256: 3b4d32e2f865bf866b4060d0430bcd062b93d625e62e05881abe558441d27c97sha512: b4b39796eb4d75a9eb4a84f59fe80c7f21ffc8cd150a202f1523533e84b309462a964568a39538fbbccfe20c8cda36f22a50eaeb19906d25cc2dfa1d650115e2ssdeep: 3072:slR6wUyiUjDK6xOqIl3YNwZxWnXonqkL/Vrr:sl+D6Do3YOxgX4L/Vrrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14AB3124FE2627573F43285F60913AEC3D146CC799DB1D58BE4B92AE58C36AC98D2E403sha3_384: 33ce324ff1c4b9efc810f0c4cdcb3184d013c00009273fef1be74b4ea72bc731931bf69da3dccf45adec3e3d964cd932ep_bytes: 60be15d043008dbeeb3ffcff5783cdfftimestamp: 2004-02-24 21:10:20

Version Info:

0: [No Data]

Malware.AI.4217264585 also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.4838597
FireEye Generic.mg.c1b6e818befc6e76
ALYac Trojan.Generic.4838597
Cylance Unsafe
Zillya Trojan.Zbot.Win32.129190
Sangfor Spyware.Win32.Zbot.YW
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/MalOb.bf831c1e
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.8befc6
BitDefenderTheta AI:Packer.F203045A1F
VirIT Trojan.Win32.Generic.WDU
Cyren W32/Zbot.AU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-12363
Kaspersky Trojan-Spy.Win32.Zbot.apnb
BitDefender Trojan.Generic.4838597
NANO-Antivirus Trojan.Win32.Zbot.bpzcx
Avast Win32:Malware-gen
Tencent Win32.Trojan-spy.Zbot.Sxxu
Ad-Aware Trojan.Generic.4838597
Emsisoft Trojan.Generic.4838597 (B)
Comodo Malware@#mfxhxj0y9oni
DrWeb Trojan.PWS.Panda.460
VIPRE Packed.Win32.Zbot.gen.y.7 (v)
TrendMicro TROJ_ZBOT.BVP
McAfee-GW-Edition BehavesLike.Win32.Picsys.cc
Sophos Mal/Generic-R + Mal/Zbot-U
SentinelOne Static AI – Malicious PE
GData Trojan.Generic.4838597
Jiangmin TrojanSpy.Zbot.anmt
Webroot W32.Malware.Gen
Avira TR/Spy.Zbot.HN.3
Antiy-AVL Trojan/Generic.ASMalwS.9D49D5
Kingsoft Win32.Troj.Zbot.YW.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Trojan.Win32.A.Zbot.111616.AA[UPX]
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2049
McAfee PWS-Zbot.gen.pp
MAX malware (ai score=99)
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.4217264585
TrendMicro-HouseCall TROJ_ZBOT.BVP
Rising Trojan.Crypto!8.364 (CLOUD)
Yandex Trojan.GenAsa!/Llzp5N3LSI
Ikarus Trojan-Spy.Agent
eGambit Generic.Malware
Fortinet W32/Zbot.U!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4217264585?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago