Categories: Malware

About “Mal/Generic-R + Troj/Zbot-JMK” infection

The Mal/Generic-R + Troj/Zbot-JMK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Zbot-JMK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/Generic-R + Troj/Zbot-JMK?


File Info:

name: E294AF5191AE24B871D1.mlwpath: /opt/CAPEv2/storage/binaries/3e87a79ed8f27b30a05c58936f271d3d1485503d61dbb6e3f577a40122e3ffcacrc32: B219585Cmd5: e294af5191ae24b871d1c06b7b83f870sha1: dc8b9c28bbe00d4adf01b44274d7b96e09a37522sha256: 3e87a79ed8f27b30a05c58936f271d3d1485503d61dbb6e3f577a40122e3ffcasha512: 25e26193e2d76fafe7266e5d7dc6b49bc8accfe6fba6b96466d8066c8304036f2f54307862f983c2718ea3c5e395ab38b16cedace9a4451a86313497cadd5ed9ssdeep: 12288:uYlyF+Wp8qaPTW88+Iv9/FWkQWeaZIRYrfHYH4FdVn:uBl8pPTsXsIjHbfntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C3B4F143FB07CBF5E2B524F84A9F5F6D4A2924D500501E5343A8E89A33ABBB5305F798sha3_384: a770006ea5eab9062f0bbf6c8d0e99e868f5d64f429683f604b45442ce5f64d55392ada78021f1e2ce34c772bedcdca9ep_bytes: 558bec81ecf4000000b9fa000000898dtimestamp: 2010-10-28 15:50:18

Version Info:

InternalName: lbadole.exeProductVersion: 7.19.10225.18571CompanyName: Erdoaem CorniratuOriginalFilename: lbadole.exeFileDescription: Erdoaem Vire Studaa 2021FileVersion: 7.19.10225.18571ProductName: ErdoaemTranslation: 0x0409 0x04b0

Mal/Generic-R + Troj/Zbot-JMK also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.e294af5191ae24b8
McAfee Trojan-FFFI!E294AF5191AE
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Zusy.123681
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Kryptik.df911c4b
K7GW Trojan ( 0055dd191 )
K7AntiVirus Trojan ( 0055dd191 )
Baidu Win32.Trojan.Kryptik.je
VirIT Trojan.Win32.Banker.ALZ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.CWAO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-62220
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.43826799
NANO-Antivirus Trojan.Win32.ZbotCitadelTargeted.dmuulr
MicroWorld-eScan Trojan.GenericKD.43826799
Avast Win32:Agent-AUYE [Trj]
Tencent Malware.Win32.Gencirc.10b35f83
Ad-Aware Trojan.GenericKD.43826799
Emsisoft Trojan.GenericKD.43826799 (B)
Comodo TrojWare.Win32.PWS.Zbot.UWV@5ku4b1
DrWeb Trojan.Siggen6.15132
Zillya Trojan.Zbot.Win32.173556
TrendMicro TSPY_ZCLICK.SMA
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
Sophos Mal/Generic-R + Troj/Zbot-JMK
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.43826799
Jiangmin TrojanSpy.Zbot.ejfi
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit Trojan.Generic.D29CBE6F
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
AhnLab-V3 Trojan/Win32.ZBot.R132632
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.Fy1@aSYhgRhG
ALYac Trojan.GenericKD.43826799
MAX malware (ai score=95)
VBA32 TrojanPSW.Zbot
Malwarebytes Malware.AI.3977210551
TrendMicro-HouseCall TSPY_ZCLICK.SMA
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!rPIvooI80mo
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.DSCV!tr
AVG Win32:Agent-AUYE [Trj]
Panda Trj/Genetic.gen

How to remove Mal/Generic-R + Troj/Zbot-JMK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago