Spy Trojan

Trojan-Spy.Win32.Zbot.bbgi malicious file

Malware Removal

The Trojan-Spy.Win32.Zbot.bbgi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.bbgi virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.bbgi?


File Info:

name: 4BBE2A8D88234A8F3978.mlw
path: /opt/CAPEv2/storage/binaries/65e956aed982483ad6f256c8a8d107599211efe975648da920ca8f5544f8fbd6
crc32: 7C429053
md5: 4bbe2a8d88234a8f39783c4082c11e10
sha1: f835401339c6f42ec7fb34b8f68fbb4079a7ca1b
sha256: 65e956aed982483ad6f256c8a8d107599211efe975648da920ca8f5544f8fbd6
sha512: f8c72476706ea189a402e2aded1e4cfeb0887134fde0999e6525ebeece7bd90cf6a73f03d906fdf85a9c81ecadf55c260e9e6b72f824ab9786c46f96b8357bd4
ssdeep: 3072:w7Krd/sCiQHwwE9CQg75o9goYd3CgXkDOXHD567NUM4+yuDTrcDJc:OMdgQQwE9CQg2DyKSM4+SD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C364AF3B748090B3C9A736719EA9B72533FFCE242128DD83E3984D2929B5492771E707
sha3_384: 6daa7be9c6a1aaed6a558a438346b7a14867a68b484d139670cb8c2d71dc11ba89f427bf8b98a95e4e3af62627ad5476
ep_bytes: 558bec83ec10536a0032dbe8bef0ffff
timestamp: 2011-02-17 21:48:46

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.bbgi also known as:

BkavW32.AIDetect.malware1
ClamAVWin.Spyware.Zbot-1275
FireEyeGeneric.mg.4bbe2a8d88234a8f
CAT-QuickHealTrojan.Necurs.MUE.A3
McAfeePWS-Zbot.gen.ds
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Heur.Mint.Dreidel.umZ@xiO6TCo
CyrenW32/Zbot.BR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.bbgi
NANO-AntivirusTrojan.Win32.Zbot.cueraa
MicroWorld-eScanGen:Heur.Mint.Dreidel.umZ@xiO6TCo
RisingSpyware.Zbot!1.648A (CLASSIC)
Ad-AwareGen:Heur.Mint.Dreidel.umZ@xiO6TCo
SophosML/PE-A + Mal/Zbot-HX
ComodoTrojWare.Win32.Kazy.MKD@4qchol
DrWebTrojan.PWS.Panda.11397
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.fz
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Dreidel.umZ@xiO6TCo (B)
IkarusWin32.Outbreak
JiangminTrojanSpy.Zbot.axzn
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Zbot.aoqb.5
MAXmalware (ai score=88)
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Mint.Dreidel.E7E088
GDataGen:Heur.Mint.Dreidel.umZ@xiO6TCo
AhnLab-V3Trojan/Win32.Zbot.R4880
BitDefenderThetaGen:NN.ZexaF.34712.umZ@aiO6TCo
ALYacGen:Heur.Mint.Dreidel.umZ@xiO6TCo
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesMalware.AI.3786332200
PandaTrj/Genetic.gen
TrendMicro-HouseCallCryp_Xin1
TencentTrojan.Win32.Zbot.aaw
YandexTrojan.GenAsa!upgWmf03L4M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AT!tr
AVGSf:Crypt-BT [Trj]
Cybereasonmalicious.d88234
AvastSf:Crypt-BT [Trj]

How to remove Trojan-Spy.Win32.Zbot.bbgi?

Trojan-Spy.Win32.Zbot.bbgi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment