Categories: Malware

Troj/Zbot-JZT (file analysis)

The Troj/Zbot-JZT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Zbot-JZT virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Starts servers listening on 0.0.0.0:38955, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the system manufacturer, likely for anti-virtualization
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

How to determine Troj/Zbot-JZT?


File Info:

crc32: E74A6210md5: d80b617de9c94f23f357e69284b85ac1name: 32.exesha1: ed2e7c9a17ec4f54dcd2f665b4d9e90d5188df04sha256: 31be655d1180fa7124fcf4b8f4e7da63fa94fc7abf6dc45a373a18abcf31caaesha512: 8b57558f8770a6c3dd161cd51cde7c281808469a58c20476dac916b63a763798b2d151347c917da598a6c6908c4ce0009fdc7548c91371efe33b540f51f4cf3bssdeep: 3072:vXLquoa2JgK5xhW99scgS9CF4m2wz+lbvAmRgHVAUjryOTpCZGz6apD:vXIlgKpW9hNh5AmRgyUjrlpmdCDtype: MS-DOS executable

Version Info:

0: [No Data]

Troj/Zbot-JZT also known as:

Bkav W32.UsticosLTAZ.Trojan
MicroWorld-eScan Trojan.Agent.BKRZ
CAT-QuickHeal TrojanPWS.Zbot.WR4
McAfee PWSZbot-FAMH!D80B617DE9C9
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.n (v)
Sangfor Malware
K7AntiVirus Spyware ( 004b90fc1 )
BitDefender Trojan.Agent.BKRZ
K7GW Spyware ( 004b90fc1 )
CrowdStrike win/malicious_confidence_90% (W)
Invincea heuristic
F-Prot W32/S-b7337959!Eldorado
Symantec Trojan.Zbot
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zeus-6412294-0
GData Trojan.Agent.BKRZ
Kaspersky Trojan-Spy.Win32.Zbot.ycfc
Alibaba TrojanSpy:Win32/PWSZbot.2cd01fd7
NANO-Antivirus Trojan.Win32.Crypted.ddqxlf
ViRobot Trojan.Win32.Agent.168448.S
Avast Sf:Crypt-CU [Trj]
Tencent Malware.Win32.Gencirc.10b1b144
Endgame malicious (high confidence)
Emsisoft Trojan.Agent.BKRZ (B)
Comodo TrojWare.Win32.Spy.Zbot.ADL@5mdahp
F-Secure Trojan.TR/Crypt.XPACK.Gen2
DrWeb Trojan.Siggen6.32796
Zillya Trojan.Agent.Win32.918847
TrendMicro TSPY_ZBOT.SMW24
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.ch
Trapmine malicious.high.ml.score
FireEye Generic.mg.d80b617de9c94f23
Sophos Troj/Zbot-JZT
SentinelOne DFI – Malicious PE
Cyren W32/S-b7337959!Eldorado
Jiangmin TrojanSpy.Zbot.evxk
Webroot W32.InfoStealer.Zeus
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Agent.BKRZ
AegisLab Trojan.Win32.Zbot.l!c
ZoneAlarm Trojan-Spy.Win32.Zbot.ycfc
Microsoft PWS:Win32/Zbot!VM
TACHYON Trojan/W32.ZBot.168448
AhnLab-V3 Trojan/Win32.Diple.R148706
Acronis suspicious
ALYac Trojan.Agent.BKRZ
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
Malwarebytes Spyware.ZeuS.VM
ESET-NOD32 Win32/Spy.Zbot.ABV
TrendMicro-HouseCall TSPY_ZBOT.SMW24
Rising Trojan.Spy.Win32.Zbot.hwi (CLASSIC)
Yandex TrojanSpy.Zbot!frefmdYtHKY
Ikarus Trojan-Spy.Zbot
eGambit Trojan.Generic
Fortinet W32/Zbot.ABV!tr
Ad-Aware Trojan.Agent.BKRZ
AVG Sf:Crypt-CU [Trj]
Panda Trj/Zbot.M
Qihoo-360 Win32/Trojan.Spy.716

How to remove Troj/Zbot-JZT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago