Spy Trojan

About “Trojan-Spy.Win32.Zbot.lzfp” infection

Malware Removal

The Trojan-Spy.Win32.Zbot.lzfp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.lzfp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.lzfp?


File Info:

name: 0F4DAEBC35A30EA97668.mlw
path: /opt/CAPEv2/storage/binaries/841b4344124b8591f80226537d6d725c3b6c9ec2c047e1578fe3c2ae0efaeecc
crc32: 75565403
md5: 0f4daebc35a30ea97668aa477eecec26
sha1: 0baa112df00a7f76f50d75d13cd1aeb07cdf3af8
sha256: 841b4344124b8591f80226537d6d725c3b6c9ec2c047e1578fe3c2ae0efaeecc
sha512: bf6955bc7202ac4b9bd6c73de2971b9e589d43268aabad57f5fa693d192f1a2db0265f1e08ba44abca9adda0793a1925ebf5795c0fbaa546257f9a2df367b06b
ssdeep: 3072:SjNOyYbATp2f04rdG9EJHHRjkx1azQuSrcsWTjRlHeViypj/umy4jTQjtBSCZBC1:qwyVTp7WdpRtzQPcsW+V1jiUwDUAzkS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7542382F93C6792E148E038B86F5F6A5F31ACC0420686697724F60FC8A5F46F55BF64
sha3_384: c563d0dfa64e62f19b18d0492ba76183cfc18deb0582f7ad7abc759abdbc82268ce8e18c41e4c522c36e601c59ec9d51
ep_bytes: 68002140005ef81bc983ee6ead8bf0c1
timestamp: 2011-11-08 12:02:02

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.lzfp also known as:

BkavW32.AIDetect.malware2
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
DrWebTrojan.Packed.24465
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.0f4daebc35a30ea9
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.VIZ.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4e21 )
K7GWTrojan ( 0040f4e21 )
Cybereasonmalicious.c35a30
BitDefenderThetaGen:NN.ZexaF.34682.syW@aSiw37mi
VirITTrojan.Win32.X-Mazzec.L
CyrenW32/FakeAlert.ZH.gen!Eldorado
SymantecPacked.Generic.402
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.BCSX
TrendMicro-HouseCallTROJ_FAKEAV.SMIM
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.lzfp
BitDefenderTrojan.VIZ.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-Banload
AvastWin32:MalOb-IJ [Cryp]
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.DYCB@4y8yw5
BaiduWin32.Trojan.Kryptik.aqe
VIPRETrojan.VIZ.Gen.1
TrendMicroTROJ_FAKEAV.SMIM
McAfee-GW-EditionBackDoor-FAVU!0F4DAEBC35A3
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-FJA
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
AviraTR/Winwebsec.194561
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.77
KingsoftWin32.HeurC.KVMH004.a.(kcloud)
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Trojan/Win32.Tepfer.R68286
McAfeePWS-Zbot
VBA32Heur.Trojan.Hlux
MalwarebytesTrojan.Agent.RF
APEXMalicious
RisingBackdoor.Agent!1.69A8 (CLASSIC)
IkarusTrojan-PWS.Win32.Zbot
FortinetW32/Kryptik.AGAJ!tr
AVGWin32:MalOb-IJ [Cryp]
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Zbot.lzfp?

Trojan-Spy.Win32.Zbot.lzfp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment