Spy Trojan

Trojan-Spy.Win32.Zbot.ntpf removal

Malware Removal

The Trojan-Spy.Win32.Zbot.ntpf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.ntpf virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.ntpf?


File Info:

name: CDF664F1DB303D0A6519.mlw
path: /opt/CAPEv2/storage/binaries/44953968a4e6f1f73da3cb5a25561889c29ad305847bb304786b26844c5dc0dc
crc32: 91AA9145
md5: cdf664f1db303d0a6519c836211935e5
sha1: 39f1f99f6cac4f1a99025e64c8416fba84b2f2b6
sha256: 44953968a4e6f1f73da3cb5a25561889c29ad305847bb304786b26844c5dc0dc
sha512: b243ee86e10bbc3fbfc3eea2de55a8aec98fc9ba47b85fe6a487edfbb8bcd4ea79b863a1ab45a136b898602b0a738d69ccee47a21dad9806ab5fb53476f51d16
ssdeep: 6144:w0i0DpJSlqqDLPyOvODvcDjoG1oPKajg3GqVmnO76ko:w0i0DpJBqn4cDjoGyPKaE3Dd7Xo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D824CF23B58060B7DAE30671ADAD776BA2FBC9346334DC83E3244D692575583762E30B
sha3_384: 9b99328920b3b485d63b5f3599f97c1507f7b910f81566164d7a541ccf365231fcb05477770a436526971ba080fa21eb
ep_bytes: e90aeffeff0000000000000000000000
timestamp: 2012-11-08 19:14:23

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.ntpf also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.Zbot.FNO
FireEyeGeneric.mg.cdf664f1db303d0a
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Spy.Zbot.FNO
CylanceUnsafe
VIPREWin32.Malware!Drop
K7AntiVirusSpyware ( 0029a43a1 )
BitDefenderTrojan.Spy.Zbot.FNO
K7GWSpyware ( 0029a43a1 )
Cybereasonmalicious.1db303
ArcabitTrojan.Spy.Zbot.FNO
BitDefenderThetaGen:NN.ZexaF.34062.nmX@a4dNcTl
CyrenW32/Zbot.BR.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot.AAO
BaiduWin32.Trojan.Zbot.a
APEXMalicious
KasperskyTrojan-Spy.Win32.Zbot.ntpf
NANO-AntivirusTrojan.Win32.Panda.bqoxse
RisingSpyware.Zbot!1.648A (CLASSIC)
Ad-AwareTrojan.Spy.Zbot.FNO
SophosML/PE-A + Mal/Zbot-HX
ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.ZbotGen.Win32.5
TrendMicroTSPY_ZBOT.SMQF
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
EmsisoftTrojan.Spy.Zbot.FNO (B)
IkarusTrojan-Spy.Banker.Citadel
JiangminTrojan/Generic.aqwbd
Webroot
AviraTR/Spy.A.6512
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.1AC539
MicrosoftPWS:Win32/Zbot!CI
GDataTrojan.Spy.Zbot.FNO
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R27121
Acronissuspicious
McAfeePWS-Zbot.gen.vo
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesSpyware.Citadel
PandaGeneric Malware
TrendMicro-HouseCallTSPY_ZBOT.SMQF
TencentTrojan.Win32.Zbot.aaw
YandexTrojan.GenAsa!CxzTiQAZHn0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.AAO!tr
AVGSf:Crypt-BR [Trj]
AvastSf:Crypt-BR [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Zbot.ntpf?

Trojan-Spy.Win32.Zbot.ntpf removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment