Spy Trojan

What is “Trojan-Spy.Win32.Zbot.yqwi”?

Malware Removal

The Trojan-Spy.Win32.Zbot.yqwi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.yqwi virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to modify browser security settings
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.yqwi?


File Info:

crc32: F577F953
md5: ac80a7025b55451e5e9cf87f9bb1c5fa
name: AC80A7025B55451E5E9CF87F9BB1C5FA.mlw
sha1: b62d5e7d4bef44e2aed84abc0cdee26cbbfb15ce
sha256: 5f2e71abe1d42b10724dc0a11465c382a1b4c494fc115f0e1acd36d275789e74
sha512: 1ee0dc900a4a99021efce68f152f8144a081ed6fd6003b41e7fc95b18b6c7569f7ffb0ad4060c3146a25871139d5629075ace88a886cb48ac8fc04a9032089dc
ssdeep: 12288:jz0CZsEuCrY7RftO5hcl3iRvp1pnKMuEiE:jls5CrY9fx3G19UEH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.yqwi also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051c95d1 )
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
ALYacGen:Variant.Ursu.920178
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1494629
SangforSpyware.Win32.Zbot.8
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0051c95d1 )
Cybereasonmalicious.25b554
CyrenW32/S-d2c789ae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EZCW
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Fugrafa-9779211-0
KasperskyTrojan-Spy.Win32.Zbot.yqwi
BitDefenderGen:Variant.Ursu.920178
NANO-AntivirusTrojan.Win32.Panda.evjeah
MicroWorld-eScanGen:Variant.Ursu.920178
TencentMalware.Win32.Gencirc.114951d4
Ad-AwareGen:Variant.Ursu.920178
SophosML/PE-A + Mal/Ransom-EE
BitDefenderThetaGen:NN.ZexaF.34266.BuX@a0FsG8ji
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Sivis.gc
FireEyeGeneric.mg.ac80a7025b55451e
EmsisoftGen:Variant.Ursu.920178 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ffma
AviraHEUR/AGEN.1112598
MicrosoftTrojan:Win32/Zbot.YTL!MTB
GDataGen:Variant.Ursu.920178
AhnLab-V3Trojan/Win32.RL_Foreign.R355029
McAfeePWSZbot-FATL!AC80A7025B55
MAXmalware (ai score=100)
VBA32Trojan-Ransom.Foreign
MalwarebytesMalware.AI.3586241266
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:Y2H7ZDWhQJikJHYGRqHZFg)
YandexTrojanSpy.Zbot!WUfp8mq52rw
IkarusTrojan-Ransom.Foreign
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Zbot.yqwi?

Trojan-Spy.Win32.Zbot.yqwi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment