Malware

Mal/Zbot-LV removal

Malware Removal

The Mal/Zbot-LV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Zbot-LV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/Zbot-LV?


File Info:

name: DF9777713890EEA940D9.mlw
path: /opt/CAPEv2/storage/binaries/d59d9bd31fd459e2485578937bbb26439b663d445091d6759e4563175064ca3e
crc32: B2768883
md5: df9777713890eea940d9f2000a773260
sha1: 3cc6adae9ed9120f642a2981d4afe2c7b7bd4f1e
sha256: d59d9bd31fd459e2485578937bbb26439b663d445091d6759e4563175064ca3e
sha512: 00dcfa4dd4f96bc699b4e420f975a03733776f88e265a490578f4e9d5a3caf8d488c19e3fd420ab97898c51f089fd5233ce8558c3d7dbd7d40ecaddd69b4270f
ssdeep: 12288:/Cepes3lrYcKmUwUVr+HyD1rqxjaaLhcMM8U0scih/16ozRjmq8eaYwDKQCIT:7Y8W3wQfYso+MM8ULcmtZ9jP84wDKQC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A10523D00036429FDAD27DB7A63AEE3C857754F261CC564C42BBA6DD32B4C1C98E6B12
sha3_384: e329b663b2f136b2a475af8fdd781598105335b427f4d1f8e358ef36ec940946248a711fe102cff3ac6ee1e390f7da00
ep_bytes: 68d42040005ef81bc983ee6ead8bf0c1
timestamp: 2011-11-08 12:02:02

Version Info:

0: [No Data]

Mal/Zbot-LV also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.1e!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.VIZ.Gen.1
ClamAVWin.Trojan.Tepfer-61
CAT-QuickHealTrojanPWS.Zbot.Gen
SkyhighBehavesLike.Win32.Backdoor.cc
McAfeePWS-Zbot
Cylanceunsafe
ZillyaTrojan.Zbot.Win32.166188
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4e21 )
AlibabaTrojanSpy:Win32/Obfuscator.eb6e3daa
K7GWTrojan ( 0040f4e21 )
Cybereasonmalicious.e9ed91
BitDefenderThetaGen:NN.ZexaF.36744.YyW@aKmAK1ei
VirITTrojan.Win32.Crypt_s.BEU
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BCTR
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.lzlg
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.Tepfer.btlula
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan-Spy.Zbot.Vimw
TACHYONTrojan-Spy/W32.ZBot.828928.AB
EmsisoftTrojan.VIZ.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebBackDoor.Slym.1927
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_FAKEAV.SMIM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.df9777713890eea9
SophosMal/Zbot-LV
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.VIZ.Gen.1
JiangminTrojanSpy.Zbot.flzf
WebrootW32.Rogue.Gen
VaristW32/FakeAlert.ZH.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[PSW]/Win32.Tepfer
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.DYCB@4y8yw5
ArcabitTrojan.VIZ.Gen.1
ViRobotTrojan.Win32.Z.Zbot.828928.C
ZoneAlarmTrojan-Spy.Win32.Zbot.lzlg
MicrosoftBackdoor:Win32/Kelihos.F
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R68654
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=100)
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.Agent.RF
PandaTrj/Tepfer.B
TrendMicro-HouseCallTROJ_FAKEAV.SMIM
RisingBackdoor.Agent!1.69AC (CLASSIC)
YandexTrojan.GenAsa!juixfQ0AS5A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5814059.susgen
FortinetW32/Kryptik.AGAJ!tr
AVGWin32:MalOb-IJ [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mal/Zbot-LV?

Mal/Zbot-LV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment