Malware

About “Constructor:Win32/Zbot.A” infection

Malware Removal

The Constructor:Win32/Zbot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Constructor:Win32/Zbot.A virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Constructor:Win32/Zbot.A?


File Info:

crc32: 896D47B3
md5: f89c6263699ecb4716c0ae9e7033d9f2
name: F89C6263699ECB4716C0AE9E7033D9F2.mlw
sha1: e0ae875de0a7d53f92ff2ce5ea6bb7bd0c5370a8
sha256: 8d0c2823ce83734d7b5a583f936ca9dce566378ba2684853002a572210b68098
sha512: a255d278e5d92564b3cf42eaaca2ec927f10df6f04cfba13e5de4bba56b8eaa4cc04f948fc070480165b8a7004daa5d251365424a9f897490a6e0dc4548dfbc7
ssdeep: 1536:yca5FNZ98WiWRoAC8BBbXjjlYcirsR/4R6blh6WMw4fahzglv2Ni+d:yca5FbLiWdC8DbzhL23w4fAR7d
type: MS-DOS executable

Version Info:

0: [No Data]

Constructor:Win32/Zbot.A also known as:

BkavW32.Lenkox.Trojan
K7AntiVirusSpyware ( 0055e3db1 )
DrWebTrojan.PWS.Panda.786
MicroWorld-eScanGen:Variant.Zusy.117978
CMCTrojan-Spy.Win32.Zbot!O
CAT-QuickHealTrojanBNK.Zbot.mue
ALYacGen:Variant.Zusy.117978
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Generic.dbbe9b05
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.3699ec
TrendMicroCryp_Xin1
BaiduWin32.Trojan.Zbot.a
CyrenW32/S-c8487f63!Eldorado
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot
APEXMalicious
TotalDefenseWin32/Zbot.CXZ
AvastWin32:Zeus-N [Trj]
ClamAVWin.Trojan.Zbot-62846
GDataGen:Variant.Zusy.117978
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.117978
NANO-AntivirusTrojan.Win32.Panda.cjiyl
ViRobotHackTool.ZeusBuilder.117248
SUPERAntiSpywareTrojan.Agent/Gen-ModBot
TencentWin32.Trojan.Zbot.Kush
Ad-AwareGen:Variant.Zusy.117978
SophosMal/Palevo-B
ComodoMalware@#1grcle9hkzaa7
F-SecureTrojan.TR/Spy.Zbot.619281
BitDefenderThetaGen:NN.ZexaF.34090.hmGfaCZ0Enf
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionPWS-Zbot.gen.fp
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.f89c6263699ecb47
EmsisoftGen:Variant.Zusy.117978 (B)
SentinelOneDFI – Suspicious PE
F-ProtW32/S-c8487f63!Eldorado
Endgamemalicious (moderate confidence)
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Zbot.619281
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan[Spy]/Win32.Zbot
MicrosoftConstructor:Win32/Zbot.A
JiangminTrojanSpy.Zbot.epzf
ArcabitTrojan.Zusy.D1CCDA
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Spyware/Win32.Zbot.R162041
McAfeePWS-Zbot.gen.fp
MAXmalware (ai score=100)
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesBackdoor.Agent.RND
PandaGeneric Malware
TrendMicro-HouseCallCryp_Xin1
RisingStealer.Zbot!1.648A (CLOUD)
YandexTrojanSpy.Zbot!0aKULzhX57s
IkarusConstructor.Win32.Zbot
MaxSecureTrojan.Malware.2251992.susgen
FortinetW32/Zbot.YW!tr
AVGWin32:Zeus-N [Trj]
Qihoo-360Win32/Trojan.c24

How to remove Constructor:Win32/Zbot.A?

Constructor:Win32/Zbot.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment