Categories: Malware

Mal/Zbot-CX removal instruction

The Mal/Zbot-CX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Zbot-CX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Mal/Zbot-CX?


File Info:

name: 59FB81433AC2A6965182.mlwpath: /opt/CAPEv2/storage/binaries/08c92db5654308a42ef1eb7cbae844fcd9e274ce87b9ea36416d12f25fad24e3crc32: BDFA0A6Amd5: 59fb81433ac2a6965182040e1c21612esha1: 3b3a73a1561416b60922b8932c65e1acf13cffe9sha256: 08c92db5654308a42ef1eb7cbae844fcd9e274ce87b9ea36416d12f25fad24e3sha512: 82d0120e3104c5a036257739194bccaaf22d467a2596d82cf26acf8f8759373673b9bbcf9f768ace78fa7b5632a8f44e1f55fc9c06653b699199acfbeefa8ca6ssdeep: 49152:TSVDsHWStni8Hetb5TDZXyJqGdmuE+grbC/M0U+kjDvouPJAbi8CNVmoNCQh5i:mVDr2aQXmujcC/M09SDvo9b2xNC4itype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T187D533361C51E328E396023344A97DB8E1B8D423C0935A597DF36FDDA353B549BEAC28sha3_384: 4a50c6c75bf678552e7ba94a1f3703611fc92b34dc1688f6f39118f137a05792d87454b9264b28234e24657c0b59fdccep_bytes: 60be00704b008dbe00a0f4ff5783cdfftimestamp: 2008-02-08 15:49:16

Version Info:

CompanyName: Qper1 SoftwareFileDescription: Qper1 Internet BrowserFileVersion: 1190InternalName: Qper1LegalCopyright: Copyright © Qper1 Software 1995-2011OriginalFilename: Qper1.exeProductName: Qper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Mal/Zbot-CX also known as:

Lionic Worm.Win32.Kolab.p!c
ClamAV Win.Spyware.Zbot-1279
FireEye Generic.mg.59fb81433ac2a696
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee Artemis!59FB81433AC2
Cylance Unsafe
Zillya Worm.Kolab.Win32.5463
K7AntiVirus Hacktool ( 005286b81 )
Alibaba VirTool:Win32/Obfuscator.24a8e399
K7GW Hacktool ( 005286b81 )
Cybereason malicious.33ac2a
VirIT Trojan.Win32.Packed.BFTR
Cyren W32/Sefnit.G.gen!Eldorado
Symantec Trojan.Gen
ESET-NOD32 a variant of Win32/Kryptik.KSF
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Buzy.1692
NANO-Antivirus Trojan.Win32.Kolab.gzimb
MicroWorld-eScan Gen:Variant.Buzy.1692
Avast Win32:Downloader-FRA [Trj]
Tencent Malware.Win32.Gencirc.114b6286
Ad-Aware Gen:Variant.Buzy.1692
Emsisoft Gen:Variant.Buzy.1692 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.Packed.21467
VIPRE Trojan.Win32.Generic!BT
TrendMicro WORM_KOLAB.SMB
McAfee-GW-Edition W32/Pinkslipbot.gen.ae
Sophos Mal/Zbot-CX
Ikarus Backdoor.Win32.Rbot
GData Gen:Variant.Buzy.1692
Jiangmin Trojan/Generic.dhsf
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.9CBC53
Arcabit Trojan.Buzy.D69C
ViRobot Worm.Win32.A.Net-Kolab.5194240[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Sefnit.R
AhnLab-V3 Trojan/Win32.Zbot.R3069
BitDefenderTheta Gen:NN.ZexaF.34212.OoNfa8gAsZec
ALYac Gen:Variant.Buzy.1692
MAX malware (ai score=99)
VBA32 Trojan.Zeus.EA.0999
TrendMicro-HouseCall WORM_KOLAB.SMB
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!jH0hWcT8CFM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Downloader-FRA [Trj]
Panda Bck/Qbot.AO

How to remove Mal/Zbot-CX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago