Spy

Spyware.Zbot.DG information

Malware Removal

The Spyware.Zbot.DG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.DG virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

How to determine Spyware.Zbot.DG?


File Info:

crc32: ACF74125
md5: 4bf9e15f2936e1201a46a45bb182711c
name: 4BF9E15F2936E1201A46A45BB182711C.mlw
sha1: 42957d62a81b5765cf23bb266a1f08d50fa8bdb0
sha256: b218ed444bb65e5b46205b77d875a4cf3029be704b0109d58e3dd20e774c1b93
sha512: 2b25a9d13a9c46c4d21aca6ec2677b121ad00a7bda966e27e560733e026c76cba60c3658275a43b39cf7498a9ad55d0c6ed91e7d191118b42436a6c2bad15060
ssdeep: 3072:TbTnHPSmCt9zKb9ChgVaFnnVZteR191sm5:3Tr2xVZtC0e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Spyware.Zbot.DG also known as:

MicroWorld-eScanGen:Variant.Kazy.80474
nProtectTrojan/W32.Jorik.200352
CMCTrojan-PSW.Win32.Tepfer!O
CAT-QuickHealTrojan.Boaxxe.E
ALYacGen:Variant.Kazy.80474
MalwarebytesSpyware.Zbot.DG
ZillyaTrojan.Tepfer.Win32.2525
K7AntiVirusTrojan ( 0040f02a1 )
K7GWTrojan ( 0040f02a1 )
TheHackerTrojan/Kryptik.ahzd
NANO-AntivirusTrojan.Win32.Panda.bbmfvm
CyrenW32/Zbot.FG.gen!Eldorado
SymantecInfostealer
TrendMicro-HouseCallTSPY_ZBOT.SMIO
AvastWin32:Zbot-OVL [Trj]
KasperskyPacked.Win32.Krap.iu
BitDefenderGen:Variant.Kazy.80474
AgnitumTrojan.Kryptik!XJuddhOYwvA
ViRobotTrojan.Win32.A.PSW-Tepfer.200352.A[h]
Ad-AwareGen:Variant.Kazy.80474
SophosTroj/Zbot-DHN
ComodoTrojWare.Win32.Kryptik.AHUG
F-SecureTrojan:W32/Ransom.AT
DrWebTrojan.PWS.Panda.2363
VIPREBackdoor.Win32.Qbot.ao (v)
TrendMicroTSPY_ZBOT.SMIO
McAfee-GW-EditionPWS-Zbot.gen.uh
EmsisoftGen:Variant.Kazy.80474 (B)
F-ProtW32/Zbot.FG.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.AHZD
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Krap
MicrosoftPWS:Win32/Fareit
JiangminTrojan/PSW.Tepfer.dcp
ArcabitTrojan.Kazy.D13A5A
GDataGen:Variant.Kazy.80474
AhnLab-V3Spyware/Win32.Zbot
McAfeePWS-Zbot.gen.uh
AVwareBackdoor.Win32.Qbot.ao (v)
VBA32BScope.Malware-Cryptor.SB.01798
PandaGeneric Malware
RisingPE:Malware.Generic(Thunder)!1.A1C4 [F]
IkarusTrojan-Ransom.Win32.Foreign
FortinetW32/Kryptik.WDV!tr
AVGAgent.8.A
Qihoo-360Win32/Trojan.BO.2d0

How to remove Spyware.Zbot.DG?

Spyware.Zbot.DG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment