Malware

What is “Mal/Generic-S + Mal/Zbot-IM”?

Malware Removal

The Mal/Generic-S + Mal/Zbot-IM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/Zbot-IM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:39533, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Mal/Generic-S + Mal/Zbot-IM?


File Info:

name: E74BE54554913DFA10D2.mlw
path: /opt/CAPEv2/storage/binaries/09f5989a96ffa50bd863df0a6cb5d355677905227c4c617aa6ee8fc2baa17c99
crc32: 6775B9D9
md5: e74be54554913dfa10d2835b721841e2
sha1: c0082b78b1bdbccc07deee354036338b1422f0c4
sha256: 09f5989a96ffa50bd863df0a6cb5d355677905227c4c617aa6ee8fc2baa17c99
sha512: 65ab3e4630ae7ba940b22efbce7b8ae2c0110ee8c7c3a30349e3afc555a68c2dd7a82dac5781e96097bbe46b3b080d211b396979ce923a4f22440ac51179ff20
ssdeep: 768:LohSHrMtdPCwDYD5xskWh7g7xiqRJOVGWZp+wp8YJDeH2cRFM55qUi:UhDIwDK5xKh4zRYVGWaYJDuhepi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0A3F1B321A191A7CCE81D31D296AC6CEE795F01F9D0C935D341532E8E26786FE8ED06
sha3_384: 172480edb87b143ababf16da057101e00948b9bd2e1b66e8f38aa59481a6629b8ebf1e11172d748f6d97f478b951d02a
ep_bytes: f6d268c994aee8e9d3000200b9000400
timestamp: 2005-02-03 21:08:58

Version Info:

CompanyName: †SOFTWINude5f쇷ƽ탅ꠓՅ幛

Mal/Generic-S + Mal/Zbot-IM also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.383
FireEyeGeneric.mg.e74be54554913dfa
CAT-QuickHealTrojanPWS.Zbot.Y10
McAfeePWS-Zbot.gen.avy
CylanceUnsafe
SangforTrojan.Win32.Krap.hl
K7AntiVirusTrojan ( 001a84961 )
AlibabaPacked:Win32/Kryptik.c837c56a
K7GWTrojan ( 001a84961 )
Cybereasonmalicious.554913
BitDefenderThetaGen:NN.ZexaF.34212.gO0@a4F02caG
VirITTrojan.Win32.Panda.OT
CyrenW32/FakeAlert.OG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ERB
TrendMicro-HouseCallTROJ_KRYPTK.SMM
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.hl
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusVirus.Win32.Gen.ccmw
SUPERAntiSpywareTrojan.Agent/Gen-Backdoor[Softwin]
MicroWorld-eScanTrojan.Brsecmon.1
AvastWin32:MalOb-CK [Cryp]
TencentWin32.Packed.Krap.Ajlj
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Brsecmon.1 (B)
ComodoMalware@#dace7qi6xhi3
VIPRETrojan.Win32.Zbot.im (v)
TrendMicroTROJ_KRYPTK.SMM
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-S + Mal/Zbot-IM
IkarusTrojan.Spy.ZBot
GDataTrojan.Brsecmon.1
JiangminPacked.Krap.dsyb
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Packed]/Win32.Krap
ZoneAlarmPacked.Win32.Krap.hl
MicrosoftPWS:Win32/Zbot
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.MalPack.R1310
Acronissuspicious
VBA32Trojan.Zeus.EA.01000
ALYacTrojan.Brsecmon.1
MalwarebytesMalware.Heuristic.1003
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojanSpy.Zbot.Gen!Pac.15
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.1439293.susgen
FortinetW32/Kryptik.AJ!tr
AVGWin32:MalOb-CK [Cryp]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Mal/Zbot-IM?

Mal/Generic-S + Mal/Zbot-IM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment