Categories: Malware

About “Win32:Zbot-URY [Trj]” infection

The Win32:Zbot-URY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-URY [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:Zbot-URY [Trj]?


File Info:

name: 27B831485F087C5A2E03.mlwpath: /opt/CAPEv2/storage/binaries/4fbe654fc943b2812368ef8026f888b509c4412d0a9453d676c3b6105c65f472crc32: CB70D6DEmd5: 27b831485f087c5a2e032d151a0c69d0sha1: 402edc95ba9379d3914f28903a4136a847696a12sha256: 4fbe654fc943b2812368ef8026f888b509c4412d0a9453d676c3b6105c65f472sha512: ceb31443933a33821cd3a7a84bb86cba66c15138358c5bbfe822eed1ba2326386cc8a7dfb30b96ef37d78744642e662d6f216724c8e83277e4c65804a0fe6e2bssdeep: 6144:tDLg6gLl7v4qYRiGIUy4lJzqM3lTakmoVnCRJBu5OVljLb:tLgLp1YRXF5FaUEljLbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B0648C126D5C99B7E6121DF68C1D81F62A8B3C345469A90F64AB321F08F239163DFB1Fsha3_384: 27116ba3be1b4eeba1a4e1cdb1f4db9b2c876181c68243b0160a647f582d9ab4e582341ab48962b59001a3f117f5c567ep_bytes: 686c174000e8eeffffff000000000000timestamp: 2014-10-16 19:57:40

Version Info:

Translation: 0x0409 0x04b0Comments: kLite PowtCompanyName: kLite PowtFileDescription: Superres specuProductName: ApiiFileVersion: 1.03.0006ProductVersion: 1.03.0006InternalName: AsokOriginalFilename: Asok.exe

Win32:Zbot-URY [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Buzus.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.68799223
CAT-QuickHeal VirTool.VBInject.LE3
McAfee Generic-FAUW!27B831485F08
Malwarebytes Generic.Malware/Suspicious
VIPRE Trojan.GenericKD.68799223
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanSpy:Win32/VBInj.95f551ad
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.85f087
VirIT Trojan.Win32.Panda.VB
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.68799223
NANO-Antivirus Trojan.Win32.Buzus.dgwkms
Avast Win32:Zbot-URY [Trj]
Tencent Win32.Trojan.Generic.Oqil
Emsisoft Trojan.GenericKD.68799223 (B)
F-Secure Heuristic.HEUR/AGEN.1333897
DrWeb Trojan.PWS.Panda.547
Zillya Trojan.Buzus.Win32.122723
TrendMicro TROJ_GEN.R002C0DHO23
McAfee-GW-Edition Generic-FAUW!27B831485F08
Trapmine malicious.high.ml.score
FireEye Generic.mg.27b831485f087c5a
Sophos Troj/VBInj-MJ
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.68799223
Jiangmin Trojan/Buzus.borv
Webroot W32.Nyu.A
Avira HEUR/AGEN.1333897
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Buzus
Xcitium Malware@#2uyz0gpys9drp
Arcabit Trojan.Generic.D419CAF7
ViRobot Trojan.Win32.Z.Zbot.328192.AR
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Google Detected
AhnLab-V3 Trojan/Win32.MDA.C604428
VBA32 Trojan.Buzus
ALYac Trojan.GenericKD.68799223
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DHO23
Rising Stealer.Zbot!8.109D7 (TFE:5:JDnCMQKiNPT)
Yandex TrojanSpy.Zbot!CzNxE3f5iQo
Ikarus Trojan.Win32.Buzus
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BJGR!tr
BitDefenderTheta Gen:NN.ZevbaF.36662.um1@aKL4yMfi
AVG Win32:Zbot-URY [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Zbot-URY [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago