Categories: Malware

Mal/Zbot-QL information

The Mal/Zbot-QL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Zbot-QL virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Zbot-QL?


File Info:

name: 82EB041049B48ADBB3EA.mlwpath: /opt/CAPEv2/storage/binaries/b89d0d78bf1689fd7fed5eeed058b5a4ee3ff1a4fc64d4af7da1923bf2d080c2crc32: E96891F5md5: 82eb041049b48adbb3ea92d2b35c986csha1: d73db98914e5658263d3235265c397e7f794e0a0sha256: b89d0d78bf1689fd7fed5eeed058b5a4ee3ff1a4fc64d4af7da1923bf2d080c2sha512: 648a509aa7b1c73cebc549deb1cca18c7b597f4ae67f96eede803b8c6bce7721fd0efd625fabd7b0e3848d82769ff8e2707a9b2fa435db90100f65f1df6c94ffssdeep: 768:xW9+F8BPtElggggggLvggggggggUaocdF+qqPbNMugJx:ekoqzqTNMD/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC238B382AD51572E37B8EB585F251CEA96DBC233903584E4071F3450AF3BD2EDA1A1Esha3_384: 578bf7e79dceba4f99c3ecd023fd23d1444564eabe5f1beb516c7303cc86feb39c58ef357342388298ba512541e54bb6ep_bytes: 558bec6aff68b8324000680010400064timestamp: 1992-05-31 15:52:29

Version Info:

CompanyName: JuiceFileDescription: Juice progedFileVersion: Version 2.1.1InternalName: JuiceLegalCopyright: Copyright by Sego© OriginalFilename: iJuiceTranslation: 0x0409 0x04e3

Mal/Zbot-QL also known as:

Bkav W32.FamVT.GeND.Trojan
AVG Win32:Evo-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.82eb041049b48adb
ALYac Trojan.Ppatre.Gen.1
Malwarebytes Waski.Trojan.Downloader.DDS
Zillya Trojan.Cryptodef.Win32.2887
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
Baidu Win32.Trojan-Downloader.Waski.a
VirIT Trojan.Win32.Panda.LFU
Cyren W32/Upatre.OI.gen!Eldorado
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Upatre-9848438-0
Kaspersky Trojan-Ransom.Win32.Cryptodef.zv
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.Cryptodef.ddoxyv
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Downloader.zv
Sophos Mal/Zbot-QL
F-Secure Trojan.TR/Kuluoz.lrse
DrWeb Trojan.PWS.Panda.7586
VIPRE Trojan.Ppatre.Gen.1
TrendMicro TROJ_UPATRE.SMX2
McAfee-GW-Edition BehavesLike.Win32.Generic.pt
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ppatre.Gen.1 (B)
Ikarus Trojan.Win32.Bublik
GData Win32.Trojan-Downloader.Upatre.BK
Jiangmin Trojan/Cryptodef.az
Avira TR/Kuluoz.lrse
Antiy-AVL Virus/Win32.Expiro.imp
Xcitium TrojWare.Win32.TrojanDownloader.Waski.DA@5iyglc
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm Trojan-Ransom.Win32.Cryptodef.zv
Microsoft Trojan:Win32/Zbot.svfs!MTB
Google Detected
AhnLab-V3 Trojan/Win.Cryptodef.R415348
Acronis suspicious
McAfee Downloader-FAGS!82EB041049B4
MAX malware (ai score=89)
VBA32 TrojanRansom.Cryptodef
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMX2
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!e4l/xyQI0s0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr.dldr
BitDefenderTheta Gen:NN.ZexaF.36132.cq2@amcHZdhi
Zoner Trojan.Win32.25356
DeepInstinct MALICIOUS

How to remove Mal/Zbot-QL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago