Categories: Malware

ML/PE-A + Mal/Zbot-CX removal

The ML/PE-A + Mal/Zbot-CX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Zbot-CX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine ML/PE-A + Mal/Zbot-CX?


File Info:

name: F4C6CBAD0AECEDB71C47.mlwpath: /opt/CAPEv2/storage/binaries/d60041c2cd182fa3c3428a1c951d7a72d17d2f98948d8e3384023b84ec559f1ccrc32: B76A8065md5: f4c6cbad0aecedb71c473aeb2f449738sha1: e92bbb14b0f418ca094eb48965c61801e548586asha256: d60041c2cd182fa3c3428a1c951d7a72d17d2f98948d8e3384023b84ec559f1csha512: 4b8f7bcbbf0443d20beaca3de15aa6e582c4c7a2acfe82fd761fb6cab348428c6c811df67b5258f3628a0733d5d84b2a89af56d72cb7132441b4a74a7972979dssdeep: 3072:9qOf6u/T+nE5YkXWmb6o5nGUNOqMeOQDl/5vvnYbI+YIdF:RCu7q6Wm2o5N1MyhRvPYFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T172D312CA3F70974AD9FF007158E9372146A4FA38014AEFAF188D436974BB646D9F219Csha3_384: e77c6324b9d0d4bdc1847079756de0d65a1563f9062d22f4dca0ae85fee240e50e57cd905ba6514a58b87f9c5a684c61ep_bytes: 60be159042008dbeeb7ffdff57eb0b90timestamp: 2007-04-06 04:36:02

Version Info:

CompanyName: Xxjhtkqkgv XasotFileDescription: Xxjhtkqkgv Lvlacym VicghcjFileVersion: 6, 108, 9, 76InternalName: XxjhtkqkgvLegalCopyright: Copyright © Xxjhtkqkgv Xasot 2001-2009OriginalFilename: Xxjhtkqkgv.exeProductName: Xxjhtkqkgv Lvlacym VicghcjProductVersion: 33, 75, 24, 95Translation: 0x0409 0x04e4

ML/PE-A + Mal/Zbot-CX also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f4c6cbad0aecedb7
CAT-QuickHeal Worm.SlenfBot.Gen
ALYac Gen:Heur.VIZ.2
Cylance Unsafe
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanSpy:Win32/Kryptik.59a72023
K7GW Trojan ( f1000f011 )
Cybereason malicious.d0aece
BitDefenderTheta Gen:NN.ZexaF.34212.imKfa4dizAic
VirIT Trojan.Win32.Generic.AGBY
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LHD
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.uczz
BitDefender Gen:Heur.VIZ.2
NANO-Antivirus Trojan.Win32.Zbot.iehuf
ViRobot Trojan.Win32.A.Zbot.136704.AM
MicroWorld-eScan Gen:Heur.VIZ.2
APEX Malicious
Tencent Win32.Trojan-spy.Zbot.Eeha
Ad-Aware Gen:Heur.VIZ.2
Sophos ML/PE-A + Mal/Zbot-CX
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb Trojan.Packed.21467
VIPRE Backdoor.Win32.Qakbot.ax (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.af
Emsisoft Gen:Heur.VIZ.2 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.VIZ.2
Jiangmin TrojanSpy.Zbot.avpy
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.D8E43B
SUPERAntiSpyware Trojan.Agent/Gen-Faker
ZoneAlarm Trojan-Spy.Win32.Zbot.uczz
Microsoft PWS:Win32/Zbot
AhnLab-V3 Trojan/Win32.Zbot.R3226
McAfee W32/Pinkslipbot.gen.af
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.3728156848
Avast Win32:Trojan-gen
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!4WH+IIOLK0M
Ikarus Gen.Variant.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Trojan-gen
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_70% (W)

How to remove ML/PE-A + Mal/Zbot-CX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago