Spy Trojan

What is “Trojan-Spy.Win32.Zbot.znbz”?

Malware Removal

The Trojan-Spy.Win32.Zbot.znbz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.znbz virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Zbot.znbz?


File Info:

name: A00B767FF1A085F1D70A.mlw
path: /opt/CAPEv2/storage/binaries/b85a644a928afc880a86236db6aac4c4bfcaa7229dac69e50218ae8f2db8d8ab
crc32: 0AC73CC4
md5: a00b767ff1a085f1d70a13ce852a102a
sha1: f2ce792bce437d3e8947cc43d0446bbb84620bc5
sha256: b85a644a928afc880a86236db6aac4c4bfcaa7229dac69e50218ae8f2db8d8ab
sha512: 9e735ac67eaf6471f0475e526bc603132d2fe15d71159568d594a7c8932cdc7e10f91a974aad75272b47bb1f59e9eefa84f23467fac29a371c390f55eb2bf8f0
ssdeep: 384:JGu2pAB5rUcqnPRrYYdYpTdhlL9OyeTtJRFwWEH/e:JGuGSdMxdKhsttw9fe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BD292F5AB8049A4C43786B8C876A48BB453B26E7D29694C49E37F073D3378355A384F
sha3_384: df4c470a05bea91da087b953d0b1d0886580d744ba851d05edb9d1aa4b0a37eadf0a3d8206a28279c313bf19c178c0dc
ep_bytes: b800104000e821010000e960feffffae
timestamp: 2013-10-27 16:00:06

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.znbz also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BBNR
FireEyeGeneric.mg.a00b767ff1a085f1
ALYacTrojan.Agent.BBNR
MalwarebytesMalware.AI.3933661211
VIPRETrojan.Win32.Upatre.jr (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderTrojan.Agent.BBNR
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.ff1a08
BitDefenderThetaGen:NN.ZexaF.34182.bqX@ayUKHboi
CyrenW32/Zbot.ZW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.A
BaiduWin32.Trojan-Downloader.Waski.a
TrendMicro-HouseCallTROJ_UPATRE.SM13
ClamAVWin.Downloader.Upatre-5744087-0
KasperskyTrojan-Spy.Win32.Zbot.znbz
NANO-AntivirusTrojan.Win32.Inject.cswlpr
APEXMalicious
TencentTrojan.Win32.Inject.hjqba
ComodoTrojWare.Win32.Inject.HJR@59lmvg
DrWebTrojan.DownLoad.64857
ZillyaTrojan.Zbot.Win32.208522
TrendMicroTROJ_UPATRE.SM13
McAfee-GW-EditionBehavesLike.Win32.Generic.mm
EmsisoftTrojan.Agent.BBNR (B)
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojan/Inject.arcs
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Zbot.rmwh!MTB
GDataTrojan.Agent.BBNR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C3110476
McAfeeGenericRXHT-NB!A00B767FF1A0
VBA32Trojan.Inject
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (RDMK:cmRtazqSfSK5hfP8EQoxk268NAuZ)
YandexTrojan.GenAsa!wLZCZt3dsQE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Agent-AUID [Trj]
AvastWin32:Agent-AUID [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Spy.Win32.Zbot.znbz?

Trojan-Spy.Win32.Zbot.znbz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment