Malware

Mal/Zbot-CX removal instruction

Malware Removal

The Mal/Zbot-CX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Zbot-CX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Mal/Zbot-CX?


File Info:

name: 59FB81433AC2A6965182.mlw
path: /opt/CAPEv2/storage/binaries/08c92db5654308a42ef1eb7cbae844fcd9e274ce87b9ea36416d12f25fad24e3
crc32: BDFA0A6A
md5: 59fb81433ac2a6965182040e1c21612e
sha1: 3b3a73a1561416b60922b8932c65e1acf13cffe9
sha256: 08c92db5654308a42ef1eb7cbae844fcd9e274ce87b9ea36416d12f25fad24e3
sha512: 82d0120e3104c5a036257739194bccaaf22d467a2596d82cf26acf8f8759373673b9bbcf9f768ace78fa7b5632a8f44e1f55fc9c06653b699199acfbeefa8ca6
ssdeep: 49152:TSVDsHWStni8Hetb5TDZXyJqGdmuE+grbC/M0U+kjDvouPJAbi8CNVmoNCQh5i:mVDr2aQXmujcC/M09SDvo9b2xNC4i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187D533361C51E328E396023344A97DB8E1B8D423C0935A597DF36FDDA353B549BEAC28
sha3_384: 4a50c6c75bf678552e7ba94a1f3703611fc92b34dc1688f6f39118f137a05792d87454b9264b28234e24657c0b59fdcc
ep_bytes: 60be00704b008dbe00a0f4ff5783cdff
timestamp: 2008-02-08 15:49:16

Version Info:

CompanyName: Qper1 Software
FileDescription: Qper1 Internet Browser
FileVersion: 1190
InternalName: Qper1
LegalCopyright: Copyright © Qper1 Software 1995-2011
OriginalFilename: Qper1.exe
ProductName: Qper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Mal/Zbot-CX also known as:

LionicWorm.Win32.Kolab.p!c
ClamAVWin.Spyware.Zbot-1279
FireEyeGeneric.mg.59fb81433ac2a696
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeArtemis!59FB81433AC2
CylanceUnsafe
ZillyaWorm.Kolab.Win32.5463
K7AntiVirusHacktool ( 005286b81 )
AlibabaVirTool:Win32/Obfuscator.24a8e399
K7GWHacktool ( 005286b81 )
Cybereasonmalicious.33ac2a
VirITTrojan.Win32.Packed.BFTR
CyrenW32/Sefnit.G.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32a variant of Win32/Kryptik.KSF
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Buzy.1692
NANO-AntivirusTrojan.Win32.Kolab.gzimb
MicroWorld-eScanGen:Variant.Buzy.1692
AvastWin32:Downloader-FRA [Trj]
TencentMalware.Win32.Gencirc.114b6286
Ad-AwareGen:Variant.Buzy.1692
EmsisoftGen:Variant.Buzy.1692 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Generic!BT
TrendMicroWORM_KOLAB.SMB
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Zbot-CX
IkarusBackdoor.Win32.Rbot
GDataGen:Variant.Buzy.1692
JiangminTrojan/Generic.dhsf
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.9CBC53
ArcabitTrojan.Buzy.D69C
ViRobotWorm.Win32.A.Net-Kolab.5194240[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sefnit.R
AhnLab-V3Trojan/Win32.Zbot.R3069
BitDefenderThetaGen:NN.ZexaF.34212.OoNfa8gAsZec
ALYacGen:Variant.Buzy.1692
MAXmalware (ai score=99)
VBA32Trojan.Zeus.EA.0999
TrendMicro-HouseCallWORM_KOLAB.SMB
RisingExploit.ShellCode!8.2A (CLOUD)
YandexTrojan.GenAsa!jH0hWcT8CFM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Downloader-FRA [Trj]
PandaBck/Qbot.AO

How to remove Mal/Zbot-CX?

Mal/Zbot-CX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment