Categories: Malware

PWS:Win32/Zbot!Q (file analysis)

The PWS:Win32/Zbot!Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot!Q virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine PWS:Win32/Zbot!Q?


File Info:

name: 9124B06C5EE0523B5832.mlwpath: /opt/CAPEv2/storage/binaries/ec519a642ee9a1bb4d8dc0a2f25cf4784230677414ffffbee47d59bb230fc2c5crc32: AAAC38BDmd5: 9124b06c5ee0523b5832ded7613ff250sha1: 249d034dbae1e4b2dc15a36283605bc2fcc53956sha256: ec519a642ee9a1bb4d8dc0a2f25cf4784230677414ffffbee47d59bb230fc2c5sha512: 6336c9d955b935312a5883582f4be9708caa63ca0b5906f1892128e0b1cf721a20e3f0003c7ad470f26c5da29b082f4a02b37dc9cd9aed7737a1dd589cc69d29ssdeep: 12288:+S6lbyIbd7/zwpB95iOX4nPoJN0jw+5zE2hCsPTca7+R9xAHak8c7lwIAe:Klby47wpB9zNJCthCsPwR9a6k77l2etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14AE4237199640EAFD22849744538303E23FEE507C6B4DDF3BDE805689A47721A1BBB1Esha3_384: 226d6111462ee146f3aa0e165777829095ece6a4a918bdaee4077f0ff75a815fb1203e2cb1b12d86cb92affe3d92ae1bep_bytes: 60be003043008dbe00e0fcff5783cdfftimestamp: 2007-02-07 13:34:02

Version Info:

CompanyName: нПмаХчаавлвЙУцЧвДЧЯьщаFileDescription: ЫАцВЛГЖБишПОСоЦаЖнВмчвуцFileVersion: 122.34.64.19InternalName: СйЙЬеноХоШАФлмЬпфФИЮАакйЬеЛурOriginalFilename: GPfu.exeProductName: кеаЗТЮшйЯаъБрТЮЫЩНШРмЕжЫНЮжProductVersion: 122.34.64.19Translation: 0x04b0 0x0417

PWS:Win32/Zbot!Q also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.lx28
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Krypt.29
FireEye Generic.mg.9124b06c5ee0523b
ALYac Gen:Heur.Krypt.29
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.93304
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanPSW:Win32/Obfuscator.a960d3f3
K7GW Trojan ( 0055dd191 )
Cybereason malicious.c5ee05
VirIT Packed.Win32.Katusha.J
Cyren W32/Trojan.EBRM-3511
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EHC
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Packed-530
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Heur.Krypt.29
NANO-Antivirus Trojan.Win32.Krap.cvqlid
Avast Win32:Dh-A [Heur]
Tencent Malware.Win32.Gencirc.10b87c9b
Ad-Aware Gen:Heur.Krypt.29
Sophos ML/PE-A + Mal/Qbot-B
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Gen:Heur.Krypt.29 (B)
Ikarus Packer.Win32.Krap
GData Gen:Heur.Krypt.29
Jiangmin Packed.Katusha.idy
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.FD679
Arcabit Trojan.Krypt.29
ZoneAlarm Packed.Win32.Krap.hm
Microsoft PWS:Win32/Zbot.gen!Q
Cynet Malicious (score: 100)
McAfee Artemis!9124B06C5EE0
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.GenAsa!hKBlQ+uF2kM
SentinelOne Static AI – Malicious PE
eGambit Generic.PSW
Fortinet W32/Generic.AC.2AA013!tr
BitDefenderTheta AI:Packer.30B9AAF41F
AVG Win32:Dh-A [Heur]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_90% (D)

How to remove PWS:Win32/Zbot!Q?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago