Spy Trojan

Trojan-Spy.Win32.Zbot.bbgy removal instruction

Malware Removal

The Trojan-Spy.Win32.Zbot.bbgy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.bbgy virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.bbgy?


File Info:

name: 93A51CA1DBC2DC7142D2.mlw
path: /opt/CAPEv2/storage/binaries/4b90353b4c78545163d7fb451dc5665916750472507d04e6369f674077dbc32a
crc32: 6FD621E4
md5: 93a51ca1dbc2dc7142d254ba508a6b8e
sha1: 5c93ea6c685a6c16b9a744c63c6872c5a5061b29
sha256: 4b90353b4c78545163d7fb451dc5665916750472507d04e6369f674077dbc32a
sha512: 653f8f8cdd2451fc0591c9df4e39e74668b419e6a112174c7bbf51cad5358147c33e33d5fc2f0966d89256a65563989f41d5abb0669eadeb81b7ab13ef0998d5
ssdeep: 3072:5MuV3xFow7a2aNSamF8HNmMa5Yb3szZa4LvvWX8PpfPmZbyQcBNmQMh0WtmrLpj:S+XnCeYIMODJLnWsPFe1cXk0EG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9E3C0E27519BB53E541CA36CDF6026668B5D8FDEF084B9347583C82779E4E3A838D08
sha3_384: 3dd3014bf97ae990077c756dd4ef4033dd56fbf0d0628a452bce0ac17740575414ea4e9306f9114bb6029bdffa1fdc93
ep_bytes: 60be00e041008dbe0030feff57eb0b90
timestamp: 2004-02-06 21:38:23

Version Info:

CompanyName: MoRUN.net
FileDescription: MoRUN.net Sticker Lite
FileVersion: 6.3
InternalName: Sticker.exe
LegalCopyright: 2002-2010 (c) MoRUN.net. All rights reserved.
OriginalFilename: Sticker.exe
ProductName: MoRUN.net Sticker Lite
ProductVersion: 6.3
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Zbot.bbgy also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicTrojan.Win32.Zbot.lijp
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.93a51ca1dbc2dc71
CAT-QuickHealWorm.SlenfBot.Gen
ALYacGen:Heur.VIZ.2
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.48300
SangforTrojan.Win32.Zbot.bbgy
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanSpy:Win32/Kryptik.fcd086b6
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.1dbc2d
VirITBackdoor.Win32.Qbot.DD
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KHT
APEXMalicious
ClamAVWin.Trojan.Zbot-44342
KasperskyTrojan-Spy.Win32.Zbot.bbgy
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.Zbot.cskdm
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11695a07
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebBackDoor.Qbot.81
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.ae
SophosMal/Generic-R + Mal/FakeAV-BW
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.VIZ.2
JiangminTrojanSpy.Zbot.avfz
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.B26B9E
KingsoftWin32.Troj.Zbot.(kcloud)
ArcabitTrojan.VIZ.2
ViRobotTrojan.Win32.A.Zbot.144896.B[UPX]
ZoneAlarmTrojan-Spy.Win32.Zbot.bbgy
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
Acronissuspicious
McAfeeArtemis!93A51CA1DBC2
MAXmalware (ai score=98)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!zYrBeboD5qk
SentinelOneStatic AI – Malicious PE
eGambitGeneric.PSW
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.imKfaWLOdUjc
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.2081203.susgen

How to remove Trojan-Spy.Win32.Zbot.bbgy?

Trojan-Spy.Win32.Zbot.bbgy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment