Malware

Mal/Generic-R + Troj/Zbot-DYP removal tips

Malware Removal

The Mal/Generic-R + Troj/Zbot-DYP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Zbot-DYP virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/Zbot-DYP?


File Info:

name: CF1088C6F664293EA97C.mlw
path: /opt/CAPEv2/storage/binaries/be7d65571fe5173bbafbda9c8d9cfbfed6a7c7ce81c39155e30a96b5ddb4247e
crc32: F66CF0B0
md5: cf1088c6f664293ea97cc353d770208b
sha1: 847e8de80ee19a34076cb1d2a34071f1b08e355a
sha256: be7d65571fe5173bbafbda9c8d9cfbfed6a7c7ce81c39155e30a96b5ddb4247e
sha512: 12bf34e4a4ddae8d002e026a4a03aa3330febf7a2b76116313b495e3df49ccede2f3513f697112b722088085a683fc67e5c36c537174905c3f24b2dddd57dc08
ssdeep: 6144:AmvQEk/3OFhxZoHDUDmk5lmxjt86mRbERe+WT/QmN:AmvpHYHIDEt6l/+WT/Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD64E0B77570E682F04C983C0B1585D9D30A7F51D70E738359AD7CF9006ABA06A6CBBA
sha3_384: f74b47ded514f5065f63c5683180ad37f0044210cce3e987a88ae145f0e7490d9ec9bb9f27cdd83848e4031bd9ea3db9
ep_bytes: 558bec518bd58bc08bc08955fc8b45fc
timestamp: 2013-02-16 13:42:32

Version Info:

0: [No Data]

Mal/Generic-R + Troj/Zbot-DYP also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lIty
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Androm.Gen.1
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-FAMD!CF1088C6F664
CylanceUnsafe
VIPRETrojan.Win32.Zbot.dhnb (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaTrojanPSW:Win32/Karagany.c766e56d
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.6f6642
BitDefenderThetaGen:NN.ZexaF.34212.uqW@aS7@ljkc
VirITTrojan.Win32.Generic.BVAX
CyrenW32/Tepfer.C.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot.AAU
TrendMicro-HouseCallTROJ_SPNR.14CD13
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9754450-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Androm.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.bqopav
SUPERAntiSpywareTrojan.Agent/Gen-Spy
AvastWin32:Crypt-OXE [Trj]
TencentMalware.Win32.Gencirc.10b7c93f
Ad-AwareTrojan.Androm.Gen.1
TACHYONTrojan-Spy/W32.ZBot.330752.AD
EmsisoftTrojan.Androm.Gen.1 (B)
ComodoApplication.Win32.LoadMoney.ZED@6e0wcr
DrWebTrojan.PWS.Panda.11550
ZillyaTrojan.Zbot.Win32.195232
TrendMicroTROJ_SPNR.14CD13
McAfee-GW-EditionPWS-FAMD!CF1088C6F664
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.cf1088c6f664293e
SophosMal/Generic-R + Troj/Zbot-DYP
APEXMalicious
GDataTrojan.Androm.Gen.1
JiangminTrojanSpy.Zbot.cuik
WebrootW32.InfoStealer.Zeus
AviraTR/Spy.Zbot.3307564
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.jb.(kcloud)
ArcabitTrojan.Androm.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R54901
Acronissuspicious
VBA32Malware-Cryptor.SB.01798
ALYacTrojan.Androm.Gen.1
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3331086531
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!MVgIqrP5vW8
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.AAU!tr
AVGWin32:Crypt-OXE [Trj]
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Zbot-DYP?

Mal/Generic-R + Troj/Zbot-DYP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment