Trojan

Trojan.Zbot.MPL removal guide

Malware Removal

The Trojan.Zbot.MPL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.MPL virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Zbot.MPL?


File Info:

name: 55A871C7D1ECEA66D1D4.mlw
path: /opt/CAPEv2/storage/binaries/6580a5d58d007902344494151b8b5d0add35d25e63aa891a8b798041672b6c06
crc32: 6E40C330
md5: 55a871c7d1ecea66d1d4f1228abeda1b
sha1: 57c6fac80afffaf2c730caa32020df44c8d914e0
sha256: 6580a5d58d007902344494151b8b5d0add35d25e63aa891a8b798041672b6c06
sha512: ac13d8894c864a88c569335870f3ef5767d58a2a8edfe4806845a64765b1bd9eb27abd59807d9be919b1120003ad40dff658e467ebcae654d0cf04b87300469b
ssdeep: 1536:Wbbcwzq+5hRpfvn7I4VMXtxDymy7xVarSg39D4lO/QSiCzLp1L17C2DuYmtD4FSU:WbbI4VmFE0j9TYSiITL17f5mIp5L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BB3F107BAD8CA79C2A047F182317787996EAA025B34C5E7D78426309E3F6D7DF34451
sha3_384: 78f76d7d42e51d1a37ddb1092a99e714d438bf210d0851aac3836b49f180ad45612e28e2ea395328273b84117015fad4
ep_bytes: 689c00000068000000006888764000e8
timestamp: 2012-12-03 19:21:40

Version Info:

0: [No Data]

Trojan.Zbot.MPL also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Necurs.97
MicroWorld-eScanTrojan.Generic.KDV.801515
FireEyeGeneric.mg.55a871c7d1ecea66
McAfeePWS-Zbot.gen.anm
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.4388
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/Cridex.05440c0f
K7GWTrojan ( 0040f2521 )
K7AntiVirusTrojan ( 0040f2521 )
BitDefenderThetaGen:NN.ZexaF.34182.huZ@aCWmOYd
VirITTrojan.Win32.Generic.ARPW
CyrenW32/Injector.BI.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.ZUE
TrendMicro-HouseCallTROJ_SPNR.35CC13
AvastWin32:Cutwail-BM [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.KDV.801515
NANO-AntivirusTrojan.Win32.Zbot.bgamwx
ViRobotTrojan.Win32.A.Zbot.64151
TencentMalware.Win32.Gencirc.114917cc
Ad-AwareTrojan.Generic.KDV.801515
ComodoTrojWare.Win32.Injector.AAJW@4swo9i
VIPRETrojan.Win32.Encpk.afnb (v)
TrendMicroTROJ_SPNR.35CC13
SophosML/PE-A + Mal/EncPk-AFN
Paloaltogeneric.ml
GDataTrojan.Generic.KDV.801515
JiangminTrojanSpy.Zbot.cmpy
WebrootW32.Rogue.Gen
AviraTR/Spy.Zbot.ajoumea
ArcabitTrojan.Generic.KDV.DC3AEB
MicrosoftWorm:Win32/Cridex.E
AhnLab-V3Trojan/Win32.Zbot.R49007
Acronissuspicious
VBA32BScope.Malware-Cryptor.Zbot.8122
TACHYONTrojan/W32.Inject.118078
MalwarebytesTrojan.Zbot.MPL
APEXMalicious
YandexTrojan.Inject!RnETnjYHPRk
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.ANM!tr
AVGWin32:Cutwail-BM [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.5062154.susgen

How to remove Trojan.Zbot.MPL?

Trojan.Zbot.MPL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment