Categories: Malware

Mal/Generic-R + Troj/Zbot-AMJ removal instruction

The Mal/Generic-R + Troj/Zbot-AMJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Zbot-AMJ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Zbot-AMJ?


File Info:

name: E56503B34A9332CBC955.mlwpath: /opt/CAPEv2/storage/binaries/eac8e8eb32c5f971241a387d1606781a6d5a4c3f795088cfdfd69880c88b8ca5crc32: 894038A7md5: e56503b34a9332cbc955854bd0a1c398sha1: d434d630253d86803a64406d6fe1f2dbd43bcce0sha256: eac8e8eb32c5f971241a387d1606781a6d5a4c3f795088cfdfd69880c88b8ca5sha512: 5efc253e7bbfd4afebf8914d3066edd3b95b4bab73faf8d449d46815481688f1356e54ecca915cd5e795e464e6f23eb699612ce49d502f4fa8b9a767acda8611ssdeep: 3072:g6PDQPp7O7VDN2RwsiHHj0rHGotrLcYMYv4H:g6Pchy7FNkwsinwGotfetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T152D31263D3F53A6CEBF27FF9024B97B0E0393067BD219A095ACC5E5184BD6788444AD4sha3_384: df30c4b88f8bca126345de8834fc2f150ae159f2a46fe946a733b53f1039bb2e8ea824a3542b15a30f251ff140bf40d1ep_bytes: 60be15e070008dbeeb2fcfff5783cdfftimestamp: 2004-01-22 14:55:20

Version Info:

CompanyName: Xxicesm PfmiegdopFileDescription: Xxicesm Tymaaog RkmbavjFileVersion: 108, 31, 34, 101InternalName: XxicesmLegalCopyright: Copyright © Xxicesm Pfmiegdop 1997-2007OriginalFilename: Xxicesm.exeProductName: Xxicesm Tymaaog RkmbavjProductVersion: 10, 71, 79, 4Translation: 0x0409 0x04e4

Mal/Generic-R + Troj/Zbot-AMJ also known as:

Bkav W32.MosquitoQKM.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.VIZ.2
FireEye Generic.mg.e56503b34a9332cb
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Heur.VIZ.2
Zillya Trojan.Zbot.Win32.31875
Sangfor Trojan.Win32.Crypt.XPACK
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.a84a94d3
K7GW Trojan ( f1000f011 )
Cybereason malicious.34a933
VirIT Trojan.Win32.Generic.APKN
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LPD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-40666
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Zbot.cjijv
Avast Win32:Konar-B [Trj]
Tencent Win32.Trojan.Generic.Ajld
Ad-Aware Gen:Heur.VIZ.2
Emsisoft Gen:Heur.VIZ.2 (B)
Comodo Malware@#3ungavi1a198q
DrWeb BackDoor.Qbot.81
VIPRE Backdoor.Win32.Qakbot.ax (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Sophos Mal/Generic-R + Troj/Zbot-AMJ
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Heur.VIZ.2
Jiangmin TrojanSpy.Zbot.awli
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.198C050
Arcabit Trojan.VIZ.2
ViRobot Trojan.Win32.Zbot.137216.C
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!ZA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3496
McAfee W32/Pinkslipbot.gen.af
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!6EeTl1ODz7o
SentinelOne Static AI – Suspicious PE
eGambit Generic.Malware
Fortinet W32/Kryptik.NAS!tr
BitDefenderTheta Gen:NN.ZexaF.34212.imKfaWt4fioc
AVG Win32:Konar-B [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.1895530.susgen

How to remove Mal/Generic-R + Troj/Zbot-AMJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago