Spy Trojan

Trojan-Spy.Win32.Zbot (file analysis)

Malware Removal

The Trojan-Spy.Win32.Zbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

cutit.org
q.gs
hurirk.net

How to determine Trojan-Spy.Win32.Zbot?


File Info:

crc32: A43337D7
md5: 7e6b08a2dd474b1d882cfaaafd4a72cd
name: 7E6B08A2DD474B1D882CFAAAFD4A72CD.mlw
sha1: 42d9b9686bb4e54332c5e06919c377320b9af252
sha256: 0a1ffdeea505497951a3cbd500521b9f61b277fe8963e53bfa0767d2a7bd2187
sha512: 464aa69eef4b0c8d0c95b20a8993c8135eff38fa0ac254c8393a0153153efeff98908e7aff771aaae10362596896bb5ee599c15237a7b6d97fc2b2d57b8346e2
ssdeep: 3072:9d6mEBDgQXmHLpf5m4OJZ5wAKx3g9C59qE97vSK+zYSyh+6vV6Q:nEeQXMfxOsbjmzqz6Q
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057cf3b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Trojan.Heur.imW@!hBy@@e
ALYacGen:Trojan.Heur.imW@!hBy@@e
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 0057cf3b1 )
Cybereasonmalicious.2dd474
CyrenW32/Kryptik.DZR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Evo-gen [Susp]
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderGen:Trojan.Heur.imW@!hBy@@e
Ad-AwareGen:Trojan.Heur.imW@!hBy@@e
SophosMal/HckPk-A
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaAI:Packer.335106D81B
FireEyeGeneric.mg.7e6b08a2dd474b1d
EmsisoftGen:Trojan.Heur.imW@!hBy@@e (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.amdm
Antiy-AVLTrojan/Generic.ASMalwS.3370C4D
MicrosoftTrojan:Win32/Injector.RAQ!MTB
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
GDataGen:Trojan.Heur.imW@!hBy@@e
AhnLab-V3Malware/Win32.Generic.C2860595
McAfeeGenericRXAA-FA!7E6B08A2DD47
MAXmalware (ai score=82)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.Crypt
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.115582812.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Susp]

How to remove Trojan-Spy.Win32.Zbot?

Trojan-Spy.Win32.Zbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment