Spy Trojan

Trojan-Spy.Win32.Zbot.simd removal tips

Malware Removal

The Trojan-Spy.Win32.Zbot.simd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.simd virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.simd?


File Info:

name: 1BF5062F1427197D2475.mlw
path: /opt/CAPEv2/storage/binaries/5858a05d3821d80b6b03a4672003d6abfc98c980b5a104ed83a21e42871e2550
crc32: 07A8BEFE
md5: 1bf5062f1427197d247569fd4aa8f225
sha1: a57be725760c95ffa0fb02f8354b1c9f2aac85ee
sha256: 5858a05d3821d80b6b03a4672003d6abfc98c980b5a104ed83a21e42871e2550
sha512: de4d3a58a67a81c2c5cc8dd9080e6d85432ab0ad626a83018a79fd4992ec8fa8cd0a434e0b423ded6317fa8443fb964243914fda8e59ef772c4f41e243c8f5a4
ssdeep: 384:7ccfYpTlWMhO7tQFKNtiwfjmrgaMXAuRmXMSTiGEU7koGRl4F6E5:7cPJdqNiwfKrgXAfTipz4j5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12BC2A4257AC149A1C313E9B16AB3CB8E3535BB26E52E933EBBC40F054C77702585DB1A
sha3_384: a6d0dc478179a135ab3adc82b48dac510877f489abb71b90e74fc62184f37c78a199a94297043ddd1bb7ea499cd8a1b0
ep_bytes: 558bec6aff68283f4000687022400064
timestamp: 2014-05-08 05:57:35

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.simd also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.1bf5062f1427197d
CAT-QuickHealTrojanDwnldr.Upatre.MUE.A4
ALYacTrojan.Ppatre.Gen.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.154858
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 004b972f1 )
K7AntiVirusTrojan-Downloader ( 004b972f1 )
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.34062.bqX@a0qfYLdi
CyrenW32/Trojan.DWIP-7031
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Trojan.Zbot-57484
KasperskyTrojan-Spy.Win32.Zbot.simd
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.cxsdyr
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastWin32:DropperX-gen [Drp]
TencentTrojan-spy.Win32.Zbot.simda
Ad-AwareTrojan.Ppatre.Gen.1
TACHYONTrojan/W32.Shutdown
SophosML/PE-A + Mal/Zbot-PY
ComodoTrojWare.Win32.Zbot.CCUI@5duxmr
DrWebTrojan.DownLoad3.33306
VIPRETrojan.Win32.Generic!SB.0
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionDownloader-FABV!1BF5062F1427
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Ppatre.Gen.1 (B)
APEXMalicious
JiangminTrojanSpy.Zbot.eeor
AviraTR/Crypt.ZPACK.66281
Antiy-AVLTrojan/Generic.ASMalwS.9D96C2
MicrosoftTrojanDownloader:Win32/Upatre
GDataTrojan.Ppatre.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R106267
Acronissuspicious
McAfeeDownloader-FABV
MAXmalware (ai score=81)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3000175637
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojanSpy.Zbot!mpNJlgRIsDY
IkarusTrojan-Downloader.Win32.Upatre
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
AVGWin32:DropperX-gen [Drp]
PandaGeneric Malware

How to remove Trojan-Spy.Win32.Zbot.simd?

Trojan-Spy.Win32.Zbot.simd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment