Malware

ML/PE-A + Mal/Zbot-IV malicious file

Malware Removal

The ML/PE-A + Mal/Zbot-IV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Zbot-IV virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:10741, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine ML/PE-A + Mal/Zbot-IV?


File Info:

crc32: 92D44C76
md5: 8e03694507e612556645de6c9619c695
name: 8E03694507E612556645DE6C9619C695.mlw
sha1: 86bc673b7eae07fb5aaa0801851fd17c3c7dc610
sha256: 73b841b174f204fa452bcf0588a8204dd099ddcf2b5cc0840b9089fe834763b6
sha512: b6421114ddbc75ecb28c70ee960afe7d7f7b1b30b89a3c3226500d4372efbe1d2b7f2546556112506ddb8628c45927fd747af5661155a8ef408d2c7188d144ea
ssdeep: 6144:axyZWeVuGpD4tDjGGGCHkzPesx67yHb/UWhvv:C3GpDoCLeZq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MSRATING
FileVersion: 6.00.2600.0000 (xpclient.010817-1148)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister:
ProductVersion: 6.00.2600.0000
FileDescription: Internet Ratings and Local User Management DLL
OriginalFilename: MSRATING.DLL
Translation: 0x0409 0x04b0

ML/PE-A + Mal/Zbot-IV also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 000287dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2363
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.5410
SangforRansom.Win32.Cerber_67.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.67238a4f
K7GWSpyware ( 000287dc1 )
Cybereasonmalicious.507e61
CyrenW32/Zbot.IT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJGE
APEXMalicious
AvastWin32:Cryptor
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Yakes.wlxyg
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b40627
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/Zbot-IV
ComodoTrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderThetaGen:NN.ZexaF.34628.wq1@aucMlLji
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.ZBot.fh
FireEyeGeneric.mg.8e03694507e61255
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bxyj
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Graftor.385561
eGambitGeneric.Malware
KingsoftWin32.Troj.Yakes.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACV
AegisLabTrojan.Win32.Generic.lAAF
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Spyware/Win32.Zbot.R53013
Acronissuspicious
McAfeePWS-Zbot.gen.ajj
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Kryptik!HqjbKNuYDBQ
IkarusTrojan.Win32.Yakes
FortinetW32/Bublik.AM!tr
AVGWin32:Cryptor
Qihoo-360Win32/Ransom.Cerber.HxQBHjwA

How to remove ML/PE-A + Mal/Zbot-IV?

ML/PE-A + Mal/Zbot-IV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment