Spy Trojan

How to remove “Trojan-Spy.Win32.Zbot.vbcc”?

Malware Removal

The Trojan-Spy.Win32.Zbot.vbcc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.vbcc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Spy.Win32.Zbot.vbcc?


File Info:

name: 7007D0196952CB6FBB90.mlw
path: /opt/CAPEv2/storage/binaries/afb7f0fe7572d4ec822f4b53e5585fb533a139b1e4dc792666be94196776a1d0
crc32: F1013FFD
md5: 7007d0196952cb6fbb90d5d0a3a0f680
sha1: edc94b40bd9075dc651fbed78dc3cf1812684690
sha256: afb7f0fe7572d4ec822f4b53e5585fb533a139b1e4dc792666be94196776a1d0
sha512: 6fc19130df84e8c9cdb11c2a206386ae80716e71030ba09677cf825f54d9f86f6e0f636b5f78b8352df9c093f2163170450ebc50e974779bae6039cacbb6401d
ssdeep: 3072:nXOZoBGW+L7By0YFNymKZqhlfm6NRKYxFT9ctfGKv65VSxQM+BQ2+IAtWYlR++:XWoBULgFm+mqRD/T9S6JBcIWWg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191A473059A7C9783FBDC78725ACCB7292DD0AD2C1D3B0069BD4BB6A6D13F00396325A5
sha3_384: ceeca4c337d098c001279b4fa5029fa4dc4e35c36ff143ca7a74053365face99b793bc10be1a1dc1f4755d60b91fd9f4
ep_bytes: 6830b34300e8eeffffff000000000000
timestamp: 2015-02-19 21:57:16

Version Info:

Translation: 0x0404 0x04b0
Comments: betreuendem
CompanyName: Finarea S.A. Switzerland
ProductName: Mittelserien6
FileVersion: 7.07.0005
ProductVersion: 7.07.0005
InternalName: Polg
OriginalFilename: Polg.exe

Trojan-Spy.Win32.Zbot.vbcc also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.l!c
MicroWorld-eScanGen:Heur.PonyStealer.Cm0@eKInioKb
FireEyeGeneric.mg.7007d0196952cb6f
CAT-QuickHealVirTool.VBInject.LG3
ALYacGen:Heur.PonyStealer.Cm0@eKInioKb
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Zbot.Win32.176333
SangforSuspicious.Win32.Save.vb
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/Obfuscated.dcadfae3
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAQ
APEXMalicious
KasperskyTrojan-Spy.Win32.Zbot.vbcc
BitDefenderGen:Heur.PonyStealer.Cm0@eKInioKb
NANO-AntivirusTrojan.Win32.Zbot.dosojj
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.115511f9
F-SecureHeuristic.HEUR/AGEN.1338177
DrWebTrojan.Proxy.27230
VIPREGen:Heur.PonyStealer.Cm0@eKInioKb
TrendMicroTSPY_ZBOT.YUYADS
McAfee-GW-EditionPacked-FT!7007D0196952
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.PonyStealer.Cm0@eKInioKb (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.PonyStealer.Cm0@eKInioKb
JiangminTrojanSpy.Zbot.ekmk
WebrootW32.Malware.gen
AviraHEUR/AGEN.1338177
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumMalware@#no9vsy0hi85g
ArcabitTrojan.PonyStealer.E082A5
ZoneAlarmTrojan-Spy.Win32.Zbot.vbcc
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.ZBot.R135812
McAfeePacked-FT!7007D0196952
MAXmalware (ai score=100)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.33812
TrendMicro-HouseCallTSPY_ZBOT.YUYADS
RisingMalware.Undefined!8.C (TFE:4:Svp8CoEIBES)
YandexTrojanSpy.Zbot!OnNPUZagvUk
IkarusTrojan-Spy.Agent
FortinetW32/Injector.CGKI!tr
BitDefenderThetaGen:NN.ZevbaF.36350.Cm0@aKInioKb
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Trojan-Spy.Win32.Zbot.vbcc?

Trojan-Spy.Win32.Zbot.vbcc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment