Categories: SpyTrojan

Trojan.Spy.BZub.XA (file analysis)

The Trojan.Spy.BZub.XA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.BZub.XA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Spy.BZub.XA?


File Info:

name: D1AC8621856626249B5C.mlwpath: /opt/CAPEv2/storage/binaries/a73730d904bcea4ce5cf2a6292f3c2312814e13e7dc3e08b8fa6d8343fecd104crc32: 0D7B7ED9md5: d1ac8621856626249b5c8a6bcb4051dcsha1: 432e899909730adff5a6177b869df6995ac9ac90sha256: a73730d904bcea4ce5cf2a6292f3c2312814e13e7dc3e08b8fa6d8343fecd104sha512: de3ed0259e48bf55dc6c8926ecb00690527a0d94952e5922f12a2385af8ea775f6711085aa0903c2dd185f73c4263c68c313b43ee979b6d4f6b64e40f5c34339ssdeep: 768:uaeale3a2u967Vr0UqJVZNP3LH/B/1FdRD5NltPg7yLXhOwV:ufaQaD3UqJVZV3LH/B/tRD5fC2xVVtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T18203E04A49302BFEC614233E58C78E3613779A60A503908C1EB18CE5EF63A99F5F494Fsha3_384: b13d7112782dcc93b3fa5a3131f7ba6196f8b7845a95e7be304b76a07091a6f2d18747e8d11c086c113bece933d09d7eep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2007-01-04 14:01:28

Version Info:

0: [No Data]

Trojan.Spy.BZub.XA also known as:

Bkav W32.Common.EF428873
Lionic Trojan.Win32.BZub.lHug
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Tanspy
Cynet Malicious (score: 100)
FireEye Generic.mg.d1ac862185662624
Skyhigh BehavesLike.Win32.Trojan.nc
McAfee Spy-Agent.hc.gen
Cylance unsafe
Zillya Trojan.BZub.Win32.864
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Cimuz.c223e82f
K7GW Spyware ( 0055e3db1 )
K7AntiVirus Spyware ( 0055e3db1 )
BitDefenderTheta Gen:NN.ZedlaF.36802.ci7@aGTB8Pb
VirIT Trojan.Win32.Agent.AHY
Symantec Infostealer.Bzup
ESET-NOD32 Win32/Spy.BZub.GR
APEX Malicious
ClamAV Win.Spyware.558-2
Kaspersky Trojan-Spy.Win32.BZub.hl
BitDefender Trojan.Spy.BZub.XA
NANO-Antivirus Trojan.Win32.BZub.gubd
MicroWorld-eScan Trojan.Spy.BZub.XA
Avast Win32:BZub-BO [Trj]
Tencent Malware.Win32.Gencirc.10b915fe
TACHYON Trojan-Spy/W32.BZub.40168
Emsisoft Trojan.Spy.BZub.XA (B)
F-Secure Trojan.TR/Drop.Age.93696.B
VIPRE Trojan.Spy.BZub.XA
TrendMicro TSPY_BZUB.JF
Sophos Mal/Generic-S
Jiangmin TrojanSpy.BZub.aq
Webroot W32.Bzub.Gen
Avira TR/Drop.Age.93696.B
Antiy-AVL Trojan[Spy]/Win32.BZub
Kingsoft Win32.Troj.Undef.a
Microsoft PWS:Win32/Bzub.gen
Xcitium TrojWare.Win32.Spy.BZub.GR@23i9
Arcabit Trojan.Spy.BZub.XA
ViRobot Trojan.Win32.BZub.40168
ZoneAlarm Trojan-Spy.Win32.BZub.hl
GData Trojan.Spy.BZub.XA
Varist W32/Trojan.WECM-1114
AhnLab-V3 Trojan/Win32.Bzub.R4014
VBA32 TrojanPSW.Tanspy
ALYac Trojan.Spy.BZub.XA
MAX malware (ai score=100)
Panda Trj/Cimuz.IK
TrendMicro-HouseCall TSPY_BZUB.JF
Rising Trojan.Spy.Bzub.rd (CLASSIC)
Yandex Trojan.GenAsa!K9pzI/4gUao
Ikarus MalwareScope.Trojan-Spy.BZub
MaxSecure Trojan.Malware.965862.susgen
Fortinet W32/BZub.NCZ!tr
AVG Win32:BZub-BO [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan

How to remove Trojan.Spy.BZub.XA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago