Categories: Malware

Should I remove “Mal/Zbot-MX”?

The Mal/Zbot-MX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Zbot-MX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Zbot-MX?


File Info:

name: 8AE53FF6C949669FA50E.mlwpath: /opt/CAPEv2/storage/binaries/481fe537a9a054facb12a0b3dd76ffcade51527d5f4ba800d1e269499896aed8crc32: A990B4A8md5: 8ae53ff6c949669fa50e5a6da79301c7sha1: db8eb778bfae62d234b4d97a98cb4412d6798da0sha256: 481fe537a9a054facb12a0b3dd76ffcade51527d5f4ba800d1e269499896aed8sha512: 7bd04b107ba28b2e67b69811b488070f29543a56b83039477e3e19128d9727caa51b0b37e544e4812b2c3c1ee9cdfdfe498acb768e472dc3971e250989fc33e6ssdeep: 6144:i5+2BxAWURf/HNdJcUeDiI27zzl7FCSbGqJB:iE5WURf/HNjcTDX8zzl7FCSxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D0847A0D063788F2CCF5BCB089A27AB125390FDE5A0FA66B95517F3CDB791E29184346sha3_384: cdce46282ce8f588a034d5f8c9a7d91c17d296d223556f4eb473bf6e50dd94155c0435ab2fc21ff1031f1340e28e6562ep_bytes: 558bec83ec2856e844ffffff05151605timestamp: 2013-07-25 18:02:41

Version Info:

CompanyName: Hilgraeve, Inc.FileDescription: HyperTerminal AppletFileVersion: 5.1.2600.0Translation: 0x0409 0x0000

Mal/Zbot-MX also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Mods.1
MicroWorld-eScan Trojan.GenericKDZ.95265
ClamAV Win.Trojan.Agent-1362910
FireEye Generic.mg.8ae53ff6c949669f
ALYac Trojan.GenericKDZ.95265
Malwarebytes Crypt.Trojan.Malicious.DDS
Zillya Trojan.Kryptik.Win32.3984739
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005110401 )
Alibaba Malware:Win32/km_2eafa.None
K7GW Trojan ( 005110401 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36132.w41@aaWERIJi
Cyren W32/Zaccess.BD.gen!Eldorado
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BCJR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.95265
NANO-Antivirus Trojan.Win32.Mods.cqjowu
SUPERAntiSpyware Adware.Graftor/Variant
Avast Win32:Kryptik-MMY [Trj]
Rising Trojan.Kryptik!1.AB59 (CLASSIC)
Emsisoft Trojan.GenericKDZ.95265 (B)
F-Secure Heuristic.HEUR/AGEN.1324349
Baidu Win32.Trojan.Kryptik.as
VIPRE Trojan.GenericKDZ.95265
TrendMicro TROJ_KRYPTK.SML3
McAfee-GW-Edition BehavesLike.Win32.Infected.fm
Trapmine malicious.high.ml.score
Sophos Mal/Zbot-MX
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.95265
Jiangmin Trojan/Generic.bbvdn
Webroot
Avira HEUR/AGEN.1324349
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Kryptik.BFIV@5013ii
Arcabit Trojan.Generic.D17421
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Emotet.KDS!MTB
Google Detected
AhnLab-V3 Trojan/Win32.Shipup.R73526
McAfee ZeroAccess-FBI!8AE53FF6C949
MAX malware (ai score=86)
VBA32 Malware-Cryptor.Bambarbiya
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SML3
Tencent Malware.Win32.Gencirc.10bdb94d
Yandex Trojan.GenAsa!6KsMq3TTGsc
Ikarus Trojan.Win32.Reveton
MaxSecure Trojan.ShipUp.gen
Fortinet W32/Lockscreen.LOA!tr
AVG Win32:Kryptik-MMY [Trj]
DeepInstinct MALICIOUS

How to remove Mal/Zbot-MX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago