Categories: Malware

Mal/Generic-R + Troj/Zbot-BLI removal instruction

The Mal/Generic-R + Troj/Zbot-BLI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Zbot-BLI virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Zbot-BLI?


File Info:

name: 88B66342BD8583F2A379.mlwpath: /opt/CAPEv2/storage/binaries/2ea02a1d07ace8d876267d314abfe2f9d42ba358598c7ab9cf26ab1b18835762crc32: 4A042B12md5: 88b66342bd8583f2a3792b4c065686f3sha1: 5972aafc8543cb3215974967076a14ae8960b998sha256: 2ea02a1d07ace8d876267d314abfe2f9d42ba358598c7ab9cf26ab1b18835762sha512: 59d452034ca2c71488abf1a6c174bee46a859df1b8a8819e7ab4e2db8cee218969c9ace28f4aefd0a12248644e363829aa05deaf32b9dae73319bb731d3cdd6assdeep: 3072:jPbZZP3IMSwWCQxQY3vIf6XPMCfiCpORACLOvTVADKuqTUppRC:xp+zafkCCpOKMOvTMiOPCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F914E0A1376CF997C0B167FA2A3393CA2628FC806A57075BD30934B64C159B59F0E723sha3_384: a8fefbc758afb38f870748f6871b094ea45766f6065b6a5d255aba433563a69e52ad1c4b760dd69580f2f8c10355ec9fep_bytes: 813ddcc04200fe00000072208d055ec0timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Zbot-BLI also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.655
MicroWorld-eScan Gen:Variant.Kazy.55234
FireEye Generic.mg.88b66342bd8583f2
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Gen:Variant.Kazy.55234
Cylance Unsafe
Zillya Dropper.Injector.Win32.14546
Sangfor Trojan.Win32.Zbot.gen!AP
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanPSW:Win32/Kryptik.dd562013
K7GW Trojan ( 005485311 )
K7AntiVirus Trojan ( 005485311 )
BitDefenderTheta AI:Packer.EC22E2461F
VirIT Trojan.Win32.Generic.BJMY
Cyren W32/Zbot.DU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AAOH
TrendMicro-HouseCall TSPY_ZBOT.SMQG
Avast Win32:Regrun-LX [Trj]
ClamAV Win.Trojan.Zbot-49341
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Kazy.55234
NANO-Antivirus Trojan.Win32.Zbot.vxxuk
Rising Trojan.Win32.Generic.12F56FB4 (C64:YzY0Og/v6G2TcLyx)
Ad-Aware Gen:Variant.Kazy.55234
TACHYON Trojan-Spy/W32.ZBot.197632.AA
Sophos Mal/Generic-R + Troj/Zbot-BLI
Comodo ApplicUnwnt.Win32.Hoax.ArchSMS.SG@4o0e5u
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT.SMQG
McAfee-GW-Edition PWS-Zbot.gen.bdf
Emsisoft Gen:Variant.Kazy.55234 (B)
GData Gen:Variant.Kazy.55234
Jiangmin TrojanSpy.Zbot.boii
Avira TR/Spy.Zbot.yfkmz
Antiy-AVL Trojan/Generic.ASMalwS.16287F
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Kazy.DD7C2
Microsoft Trojan:Win32/Zbot.SIBB!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R20573
Acronis suspicious
McAfee PWS-Zbot.gen.bdf
MAX malware (ai score=100)
VBA32 TrojanDropper.Injector
Malwarebytes Malware.AI.1959103352
APEX Malicious
Tencent Malware.Win32.Gencirc.10c2581f
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.3627048.susgen
Fortinet W32/Kryptik.ZVL!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Regrun-LX [Trj]
Panda Trj/Pacrypt.D

How to remove Mal/Generic-R + Troj/Zbot-BLI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago