Categories: Malware

What is “ML/PE-A + Troj/Zbot-DUZ”?

The ML/PE-A + Troj/Zbot-DUZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Zbot-DUZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/Zbot-DUZ?


File Info:

name: 83BD2CCB9241A2D48DD7.mlwpath: /opt/CAPEv2/storage/binaries/173d23baffe97c1c2ceef924176d80fa1185a0d486cad669b9999fc1819e0f3bcrc32: C65C17BDmd5: 83bd2ccb9241a2d48dd7e2f5bfb0b892sha1: ed36daede34b3a29009170d4a08d3cd65e7097afsha256: 173d23baffe97c1c2ceef924176d80fa1185a0d486cad669b9999fc1819e0f3bsha512: 95a4f18f4596430a0ed23c5f381f724e62e85ed5cdf97eb5ec8aeae02fd651d3dd7610eb7851ed7806eb4f499bb69881102886e2fcc4bb1963f8a8f5a1650fe1ssdeep: 6144:GuNMh5V1pEbsXafiFUsb3gP4qfWjRh93SmpFv:U5VrCriuCu4gIRhMmrvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18264E04B795CC65DC76E88BF270A07ED09D0FBC2C359E1B7BD6BD54C4C242602A362A6sha3_384: 9f842739854ae3972c9b6e712678d93868506b87baf11600a09a8336c6790b00553fef19d4c808ae7c6c10a7af43d645ep_bytes: 558bec518bd58bc98bc08bc08bc98955timestamp: 2013-02-22 15:41:10

Version Info:

0: [No Data]

ML/PE-A + Troj/Zbot-DUZ also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lIty
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.FakeAlert.DFJ
FireEye Generic.mg.83bd2ccb9241a2d4
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.FakeAlert.DFJ
Malwarebytes Malware.AI.3331086531
Zillya Trojan.Zbot.Win32.106772
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f26d1 )
Alibaba TrojanPSW:Win32/Karagany.4367ea2a
K7GW Trojan ( 0040f26d1 )
Cybereason malicious.b9241a
BitDefenderTheta Gen:NN.ZexaF.34212.uqW@aq5cEddc
VirIT Trojan.Win32.Generic.BXAC
Cyren W32/Tepfer.C.gen!Eldorado
Symantec Trojan.Zbot!gen39
ESET-NOD32 Win32/Spy.Zbot.AAU
TrendMicro-HouseCall TSPY_ZBOT.SMODX
Paloalto generic.ml
ClamAV Win.Packed.Zbot-9754450-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.FakeAlert.DFJ
NANO-Antivirus Trojan.Win32.Zbot.boccmk
SUPERAntiSpyware Trojan.Agent/Gen-Simda
Avast Win32:Karagany
Rising Trojan.Agent!1.674E (CLOUD)
Ad-Aware Trojan.FakeAlert.DFJ
TACHYON Trojan-Spy/W32.ZBot.330240.Z
Emsisoft Trojan.FakeAlert.DFJ (B)
Comodo Application.Win32.LoadMoney.ZED@6e0wcr
DrWeb Trojan.PWS.Panda.3629
VIPRE Trojan.Win32.Zbot.dhnb (v)
TrendMicro TSPY_ZBOT.SMODX
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Troj/Zbot-DUZ
APEX Malicious
Jiangmin TrojanSpy.Zbot.cvzb
Webroot W32.InfoStealer.Zeus
Avira TR/Spy.Zbot.1633288
Antiy-AVL Trojan/Generic.ASMalwS.138322
Kingsoft Win32.Troj.Zbot.jg.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
GData Trojan.FakeAlert.DFJ
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R54901
Acronis suspicious
McAfee PWS-Zbot-FAKU!83BD2CCB9241
MAX malware (ai score=100)
VBA32 BScope.Malware-Cryptor.SB.01798
Tencent Malware.Win32.Gencirc.10b87385
Yandex Trojan.GenAsa!ldzaKTtWt+w
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Zbot.R!tr
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_90% (W)

How to remove ML/PE-A + Troj/Zbot-DUZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago