Categories: SpyTrojan

About “Trojan-Spy.Win32.Zbot.lzfp” infection

The Trojan-Spy.Win32.Zbot.lzfp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.lzfp virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.lzfp?


File Info:

name: 0F4DAEBC35A30EA97668.mlwpath: /opt/CAPEv2/storage/binaries/841b4344124b8591f80226537d6d725c3b6c9ec2c047e1578fe3c2ae0efaeecccrc32: 75565403md5: 0f4daebc35a30ea97668aa477eecec26sha1: 0baa112df00a7f76f50d75d13cd1aeb07cdf3af8sha256: 841b4344124b8591f80226537d6d725c3b6c9ec2c047e1578fe3c2ae0efaeeccsha512: bf6955bc7202ac4b9bd6c73de2971b9e589d43268aabad57f5fa693d192f1a2db0265f1e08ba44abca9adda0793a1925ebf5795c0fbaa546257f9a2df367b06bssdeep: 3072:SjNOyYbATp2f04rdG9EJHHRjkx1azQuSrcsWTjRlHeViypj/umy4jTQjtBSCZBC1:qwyVTp7WdpRtzQPcsW+V1jiUwDUAzkStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7542382F93C6792E148E038B86F5F6A5F31ACC0420686697724F60FC8A5F46F55BF64sha3_384: c563d0dfa64e62f19b18d0492ba76183cfc18deb0582f7ad7abc759abdbc82268ce8e18c41e4c522c36e601c59ec9d51ep_bytes: 68002140005ef81bc983ee6ead8bf0c1timestamp: 2011-11-08 12:02:02

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.lzfp also known as:

Bkav W32.AIDetect.malware2
Lionic Heuristic.File.Generic.00×1!p
tehtris Generic.Malware
DrWeb Trojan.Packed.24465
MicroWorld-eScan Trojan.VIZ.Gen.1
FireEye Generic.mg.0f4daebc35a30ea9
CAT-QuickHeal TrojanPWS.Zbot.Gen
ALYac Trojan.VIZ.Gen.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f4e21 )
K7GW Trojan ( 0040f4e21 )
Cybereason malicious.c35a30
BitDefenderTheta Gen:NN.ZexaF.34682.syW@aSiw37mi
VirIT Trojan.Win32.X-Mazzec.L
Cyren W32/FakeAlert.ZH.gen!Eldorado
Symantec Packed.Generic.402
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BCSX
TrendMicro-HouseCall TROJ_FAKEAV.SMIM
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.lzfp
BitDefender Trojan.VIZ.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-Banload
Avast Win32:MalOb-IJ [Cryp]
Ad-Aware Trojan.VIZ.Gen.1
Emsisoft Trojan.VIZ.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.DYCB@4y8yw5
Baidu Win32.Trojan.Kryptik.aqe
VIPRE Trojan.VIZ.Gen.1
TrendMicro TROJ_FAKEAV.SMIM
McAfee-GW-Edition BackDoor-FAVU!0F4DAEBC35A3
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-FJA
SentinelOne Static AI – Malicious PE
GData Trojan.VIZ.Gen.1
Avira TR/Winwebsec.194561
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.77
Kingsoft Win32.HeurC.KVMH004.a.(kcloud)
Microsoft PWS:Win32/Zbot!GO
Google Detected
AhnLab-V3 Trojan/Win32.Tepfer.R68286
McAfee PWS-Zbot
VBA32 Heur.Trojan.Hlux
Malwarebytes Trojan.Agent.RF
APEX Malicious
Rising Backdoor.Agent!1.69A8 (CLASSIC)
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/Kryptik.AGAJ!tr
AVG Win32:MalOb-IJ [Cryp]
Panda Trj/Tepfer.B
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan-Spy.Win32.Zbot.lzfp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago