Categories: Malware

Win32:Zbot-PZY [Trj] malicious file

The Win32:Zbot-PZY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-PZY [Trj] virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:11191, :0, 127.0.0.1:22307
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz
urkinotgood.com
kopolenatser.com

How to determine Win32:Zbot-PZY [Trj]?


File Info:

crc32: 0B6EDD2Amd5: 8ad5f8e550ecf6870c839139a397b123name: 8AD5F8E550ECF6870C839139A397B123.mlwsha1: d2a6544f6b4955f3a86d9ba1005a8c5cdcfd1059sha256: a297f188f614b4ee9867d9f3005fe94041db058bdc80716af520b3c4fa62e095sha512: c44e21ba0850654d7b54db66c6f2983d2824f9fb1a341933dc785a715c8a2957721db3559fe301f8756944e3d9fbf90dfdc196441b34946a5f65a5effac5527essdeep: 3072:J+HRXk6tofU8RY2DFo8XtkHk63WZQbENAGnDX/tcWnNFCfg0d4i0DvhrDz6szZ:J+HRUrPVFX2HzWrNpf0y5rDzDZtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Zbot-PZY [Trj] also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0015e4f11 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.1981
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Zbot.Win32.99096
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba TrojanPSW:Win32/Generic.8bb305b0
K7GW Riskware ( 0015e4f11 )
Cybereason malicious.550ecf
Symantec Trojan.Zbot!gen40
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Avast Win32:Zbot-PZY [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Zbot.bdkkaw
SUPERAntiSpyware Trojan.Agent/Gen-Festo
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan-Spy.Zbot.caoz
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-S
Comodo Malware@#2kckby7gjpkw
BitDefenderTheta Gen:NN.ZexaF.34692.lqX@a0dKAMii
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Backdoor.cc
FireEye Generic.mg.8ad5f8e550ecf687
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.clyz
Avira TR/Crypt.XPACK.Gen7
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.2C4246
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.Ransom.Cerber.1
AegisLab Trojan.Win32.Zbot.l!c
GData Trojan.Ransom.Cerber.1
AhnLab-V3 Spyware/Win32.Zbot.R44085
Acronis suspicious
McAfee PWS-Zbot.gen.arl
MAX malware (ai score=99)
VBA32 TrojanSpy.Zbot
Malwarebytes Virus.Expiro
Panda Generic Malware
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!MPI1We4GpUs
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.ASJ!tr
AVG Win32:Zbot-PZY [Trj]

How to remove Win32:Zbot-PZY [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago