Categories: Malware

Mal/Generic-R + Mal/Zbot-UU (file analysis)

The Mal/Generic-R + Mal/Zbot-UU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Zbot-UU virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Mal/Zbot-UU?


File Info:

name: E8CA2C9E23D1B91D2297.mlwpath: /opt/CAPEv2/storage/binaries/22aa265d4da859fc36c3d342096453cff175c275c97c441e959c069c01693828crc32: ADF9C0E7md5: e8ca2c9e23d1b91d229753b79e8f4d1asha1: 3788f747f678e5fd176cacda1f0b8db89c30e68asha256: 22aa265d4da859fc36c3d342096453cff175c275c97c441e959c069c01693828sha512: 887681eb7a7f3198a8da978f4385262ed88c37b80ccfc40699ebc7b287da5e4747275bdaad1685eadd18374025adeca1766f584eb46e8d2c98c53a1cb96cea96ssdeep: 6144:tQQCwO3NIQSEsazEATM8W7XIINyRoxbhacL6koevWbp3FPU+bMrkdkQwCzvRR0hD:tdOlsazgARe4kyHPU+bGZC1R0/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19E256C23EA6C9537E05A09B48867C1B1E2713EC087F88F8779ACB72DD5303E7A535616sha3_384: f511ea92a58f9ac2c55baf6438d5b1fa707531d35e45762fdaf16ce9d623c86a0dd9dc89ac7c2a5a367d07210fc42656ep_bytes: e816880000e917feffff6a4068888246timestamp: 2006-03-30 14:06:03

Version Info:

Comments: 52ProductVersion: 6, 1, 5633, 9966CompanyName: BlueToad AgreeFileDescription: Stead FeelFileVersion: 6, 1, 5633, 9966InternalName: Stead FeelLegalCopyright: Copyright 2013 BlueToad Agree. All rights reserved.OriginalFilename: Docry.exeProductName: Stead FeelTranslation: 0x0409 0x04b0

Mal/Generic-R + Mal/Zbot-UU also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.e8ca2c9e23d1b91d
CAT-QuickHeal Trojan.Sigmal.S2540737
ALYac Gen:Heur.Mint.Zard.52
Cylance Unsafe
K7AntiVirus Spyware ( 005293221 )
Alibaba TrojanSpy:Win32/Generic.c30e45b1
K7GW Spyware ( 005293221 )
Cybereason malicious.e23d1b
VirIT Trojan.Win32.Genus.DKW
Cyren W32/Zusy.BY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.IcedId.D
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Zard.52
NANO-Antivirus Trojan.Win32.IcedID.ezmgwt
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b1f56e
Ad-Aware Gen:Heur.Mint.Zard.52
Sophos Mal/Generic-R + Mal/Zbot-UU
Comodo TrojWare.Win32.Azden.B@7lxyp9
DrWeb Trojan.IcedID.6
Zillya Trojan.IcedID.Win32.2
TrendMicro TROJ_GEN.R002C0DL821
McAfee-GW-Edition GenericRXEV-PX!E8CA2C9E23D1
Emsisoft Gen:Heur.Mint.Zard.52 (B)
Ikarus Trojan-Spy.Agent
GData Gen:Heur.Mint.Zard.52
Jiangmin Trojan.Generic.cbmti
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1130657
Antiy-AVL Trojan/Generic.ASMalwS.253C6CF
Gridinsoft Ransom.Win32.Skeeyah.sa
Microsoft Trojan:Win32/Skeeyah.A!rfn
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.Generic.C2486338
McAfee GenericRXEV-PX!E8CA2C9E23D1
MAX malware (ai score=87)
VBA32 BScope.TrojanBanker.IcedID
Malwarebytes Malware.AI.1635315638
TrendMicro-HouseCall TROJ_GEN.R002C0DL821
Rising Trojan.Generic@ML.100 (RDML:DECG9GKGve8B7l5FG4gpdw)
Yandex Trojan.PWS.IcedID!U1QNmfmXlME
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_83%
Fortinet W32/Zbot.PKJO!tr
BitDefenderTheta Gen:NN.ZexaF.34084.7q0@aK9O81ji
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Win.MxResIcn.Heur.Gen

How to remove Mal/Generic-R + Mal/Zbot-UU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago