Malware

Zbot.122 (B) removal

Malware Removal

The Zbot.122 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.122 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings

How to determine Zbot.122 (B)?


File Info:

name: CE8869A7D918008ADCB2.mlw
path: /opt/CAPEv2/storage/binaries/18c0e7e4db51275ab39052e9120017ff6629cc6bf75be051f74e4df7adb1142a
crc32: 6A8FF2DA
md5: ce8869a7d918008adcb26cfca9f47fd7
sha1: b5667ad0fd67f8ff36bcc25cdf62068494a2b36c
sha256: 18c0e7e4db51275ab39052e9120017ff6629cc6bf75be051f74e4df7adb1142a
sha512: e3de03111878043c08ee8e5608aa7375892ced83bb9e9c55655aedd21b59631ca326c8f4c6a4ae71a9425a894530bc4af2588eb24027910ddb32d4305b72b4f8
ssdeep: 196608:PSFs4UdVEy9qMBNLtR2Gk2MXxMID2IbseunP3QxZ8zti5UOSnb0/:H4UdVEy9qMBNLtYSMK+On4X8I5UOSnbY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106B612127AC1C072E6961176557DABBF893EAE341734C9C793E02E784D301C2AE3A75E
sha3_384: 1780f4ec6a9ae009e88df714ac1bee3c7a42dbe19ce927af9d693c9e173525b0738c9cdfd0a7b623f379f6901f743c32
ep_bytes: e8720d0000e925feffffcccccccccc53
timestamp: 2022-06-10 09:01:03

Version Info:

CompanyName: 上海奇鲁网络科技有限公司
FileDescription: TabX Explorer安装程序
FileVersion: 1.2322.1000.613
InternalName: install.exe
LegalCopyright: Copyright (C) 2022
OriginalFilename: install.exe
ProductName: TabX Explorer
ProductVersion: 1.2322.1000.613
Translation: 0x0804 0x04b0

Zbot.122 (B) also known as:

MicroWorld-eScanGen:Variant.Zbot.122
K7AntiVirusAdware ( 00589e9a1 )
BitDefenderGen:Variant.Zbot.122
K7GWAdware ( 00589e9a1 )
ArcabitTrojan.Zbot.122
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Qihoo360.O potentially unwanted
AvastWin32:MiscX-gen [PUP]
KasperskyVHO:Exploit.Win32.UAC.gen
EmsisoftGen:Variant.Zbot.122 (B)
MicrosoftPUA:Win32/Pearfoos.B!ml
GDataWin32.Application.Agent.PX46Y9
CynetMalicious (score: 100)
MAXmalware (ai score=85)
VBA32Adware.Presenoker
MalwarebytesPUP.Optional.ChinAd
RisingTrojan.Generic@AI.76 (RDMK:cmRtazpEgREjLkjrdZ+/8ek/om8u)
IkarusPUA.Qihoo360
FortinetRiskware/Qihoo360
AVGWin32:MiscX-gen [PUP]
Cybereasonmalicious.7d9180

How to remove Zbot.122 (B)?

Zbot.122 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment