Malware

Win32:Zbot-PRP [Trj] information

Malware Removal

The Win32:Zbot-PRP [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-PRP [Trj] virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:34757, :0, 127.0.0.1:21460
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
vitamingraphic.pl
lajogrodushope.pl

How to determine Win32:Zbot-PRP [Trj]?


File Info:

crc32: 7D88F5A2
md5: cc8b0cf21e76c8c83e5e5f0e64d1303c
name: CC8B0CF21E76C8C83E5E5F0E64D1303C.mlw
sha1: 4f6cd4162f28f8fed77108c5edc6d9760bd2aea6
sha256: a333d2918ec18facfccee3fdfb254607c9e80ce8817e7d8d7bf023ba7a5152e0
sha512: d8944cdcba3b5e06ec0abcd94d3d0e6594bd164e59554d6927e9529de60a3928130e4a9bc95b4debd5c2352e82b602af74706e24cebbb088c935981d58574c4f
ssdeep: 3072:SuA5eFgw8DcwnPdPdmbXLCqFp1M4xZLNDMXOEJHvbdpoYE64Scn9cVyCl9e:SuHGDBFPd6Vp1M0ZmXFvJb+mVyce
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Zbot-PRP [Trj] also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0029a43a1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.86219
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWSpyware ( 0029a43a1 )
Cybereasonmalicious.21e76c
CyrenW32/Trojan.ZBVH-6821
SymantecTrojan.Zbot!gen40
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Zbot-PRP [Trj]
KasperskyUDS:Trojan-Spy.Win32.Zbot.gen
BitDefenderTrojan.Ransom.Cerber.1
ViRobotTrojan.Win32.A.Zbot.211456.BN
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan-spy.Zbot.Tayt
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-S
ComodoMalware@#13jou7z8i6ldb
BitDefenderThetaGen:NN.ZexaF.34692.mmX@aWXN7Sb
VIPRETrojan.Win32.Zbot.n (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.cc8b0cf21e76c8c8
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aorja
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen8
Antiy-AVLTrojan/Generic.ASMalwS.2629F2
MicrosoftPWS:Win32/Zbot!CI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
AhnLab-V3Spyware/Win32.Zbot.R39520
Acronissuspicious
McAfeeGenericRXDS-QO!CC8B0CF21E76
MAXmalware (ai score=81)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (RDMK:cmRtazoGaWW2K0n6ZnC1x/xRaJSy)
YandexTrojanSpy.Zbot!DvPKcZJov/w
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ASJ!tr
AVGWin32:Zbot-PRP [Trj]
Paloaltogeneric.ml

How to remove Win32:Zbot-PRP [Trj]?

Win32:Zbot-PRP [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment