Malware

Should I remove “ML/PE-A + Mal/Zbot-MX”?

Malware Removal

The ML/PE-A + Mal/Zbot-MX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Zbot-MX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine ML/PE-A + Mal/Zbot-MX?


File Info:

name: 91D7C81A5ADEB51E4FFA.mlw
path: /opt/CAPEv2/storage/binaries/606dcda1ce8d5088fbf13dd7712aa39cd6d4908efb05f1687c59135d2e118324
crc32: 680FB23D
md5: 91d7c81a5adeb51e4ffa343e207c0229
sha1: 2c0f92adc322d77984bb61fa0cf12c95fd38f659
sha256: 606dcda1ce8d5088fbf13dd7712aa39cd6d4908efb05f1687c59135d2e118324
sha512: 28a9127636863962c419fdfc3e256bce71227a6c37b655fad8c6cb6e276d5aa4aa3d6d58ed26c614303f9e269f47af47dbe66fb0a0231a51bae5c406c0c2e88f
ssdeep: 6144:gtlyU+eCLtUT2HdPe/5xag5BaNvSGh1L7o1SbGqJHPNJbi:qP0e2cBxa6aNaGT7o1S3PNJbi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0749C05E7738E96D726B7B0171AB93886985F1F5153345A9080FFFA49F03F258CA38A
sha3_384: 98d3217bfd0e2c4ae402a863164f970a771657d3bb4d99ee7031f85a5784e71bb91e77073aff33169e7966b309bc792a
ep_bytes: 558bec83ec2856e8f4feffff05151605
timestamp: 2013-07-22 06:08:50

Version Info:

CompanyName: Hilgraeve, Inc.
FileDescription: HyperTerminal Applet
FileVersion: 5.1.2600.0
Translation: 0x0409 0x0000

ML/PE-A + Mal/Zbot-MX also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43546990
FireEyeGeneric.mg.91d7c81a5adeb51e
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot-FATG!91D7C81A5ADE
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.384699
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
K7GWTrojan ( 005110401 )
Cybereasonmalicious.a5adeb
BaiduWin32.Trojan.Kryptik.as
VirITTrojan.Win32.Generic.FAH
CyrenW32/Zbot.MV.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.BGKG
APEXMalicious
ClamAVWin.Trojan.Generickdv-345
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.43546990
NANO-AntivirusTrojan.Win32.Mods.cqkxng
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:GenMalicious-HND [Trj]
RisingTrojan.Kryptik!1.AB59 (CLASSIC)
Ad-AwareTrojan.GenericKD.43546990
EmsisoftTrojan.GenericKD.43546990 (B)
ComodoTrojWare.Win32.Kryptik.BFIV@5013ii
DrWebTrojan.Mods.2
VIPRETrojan.Win32.ZAccess.ma (v)
TrendMicroTROJ_SPNR.15HD13
McAfee-GW-EditionBehavesLike.Win32.ZeroAccess.fh
SophosML/PE-A + Mal/Zbot-MX
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.43546990
JiangminTrojan/Generic.aywsz
eGambitUnsafe.AI_Score_84%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.32B80B
ArcabitTrojan.Generic.D298796E
MicrosoftTrojan:Win32/Emotet.KDS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Shipup.R73526
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.wS3@a4IBZqTi
ALYacTrojan.GenericKD.43546990
MAXmalware (ai score=89)
VBA32BScope.Trojan.Mods
MalwarebytesTrojan.FakeMS.INC
TrendMicro-HouseCallTROJ_SPNR.15HD13
TencentMalware.Win32.Gencirc.10b0e036
YandexTrojan.GenAsa!jC+EIye8ANg
IkarusTrojan.Win32.Reveton
MaxSecureTrojan.ShipUp.gen
FortinetW32/Lockscreen.LOA!tr
AVGWin32:GenMalicious-HND [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove ML/PE-A + Mal/Zbot-MX?

ML/PE-A + Mal/Zbot-MX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment