Categories: SpyTrojan

Trojan.Spy.Zbot.FCQ removal

The Trojan.Spy.Zbot.FCQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FCQ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Starts servers listening on 0.0.0.0:19173, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Trojan.Spy.Zbot.FCQ?


File Info:

name: 04B80709C9B93B344114.mlwpath: /opt/CAPEv2/storage/binaries/3fcbff640191911a0b685542d5af585590cd3014e712fb0d6ad545519017859ecrc32: 2FF3A661md5: 04b80709c9b93b34411458964a55fa24sha1: 76995bad661d24412e1db0468ce609e4afc88cc2sha256: 3fcbff640191911a0b685542d5af585590cd3014e712fb0d6ad545519017859esha512: 9c8e76981383308bcba9ef2f2140bc875eeca6635d435fd385ca6b43bfbe5c211090e7727751c1fab03fa318c1d3a77d5e0ad45324d5fa63ce078577100005cassdeep: 6144:+diviYrQOEFR22Lz/J8qb5bPRvjR22O2ElZI8lHfSsxnagTDFF3by:+diqkQDR2K8wbD22O2ElZz73TRdetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F74D08F9A78FC4EF1D8A1F0C6928EFB168DB91037D40796216B791D4C3D9A879207E1sha3_384: 97792b08858626c35b1e114a7ce04c8453d1aac6d5da7bc6caa47b39df1d7733a77f413029af127bee720300e7847ed6ep_bytes: 558bec68007f00006a00ff15ac304000timestamp: 2013-01-10 11:04:12

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: ЗвукозаписьFileVersion: 5.1.2600.5512 (xpsp.080413-0845)InternalName: soundrec.exeLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: sndrec32.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Trojan.Spy.Zbot.FCQ also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
MicroWorld-eScan Trojan.Spy.Zbot.FCQ
FireEye Generic.mg.04b80709c9b93b34
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot.gen.aua
Cylance Unsafe
VIPRE Trojan.Spy.Zbot.FCQ
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba TrojanPSW:Win32/Kryptik.9c5fac02
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.9c9b93
VirIT Trojan.Win32.Generic.FC
Cyren W32/Zbot.GX.gen!Eldorado
Symantec Trojan.Zbot!g38
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-69183
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Spy.Zbot.FCQ
NANO-Antivirus Trojan.Win32.OCJ.bewxzv
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Agent-AQST [Trj]
Tencent Malware.Win32.Gencirc.11496914
Ad-Aware Trojan.Spy.Zbot.FCQ
Sophos ML/PE-A + Troj/Zbot-DPU
Comodo TrojWare.Win32.Kryptik.ARUU@4t6sac
F-Secure Trojan:W32/Kamala.A
DrWeb Trojan.PWS.Panda.3414
Zillya Trojan.Zbot.Win32.96062
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.aua
Trapmine malicious.high.ml.score
Emsisoft Trojan.Spy.Zbot.FCQ (B)
Ikarus Trojan-Spy.Zbot
GData Trojan.Spy.Zbot.FCQ
Jiangmin Trojan/Generic.arsbc
Webroot W32.Trojan.Gen
Avira TR/Kryptik.VW
MAX malware (ai score=100)
Kingsoft Win32.Troj.Zbot.ib.(kcloud)
Arcabit Trojan.Spy.Zbot.FCQ
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R47869
VBA32 BScope.Malware-Cryptor.SB.01798
ALYac Trojan.Spy.Zbot.FCQ
TACHYON Trojan-Spy/W32.ZBot.341256
Malwarebytes Trojan.Zbot
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Trojan.Suuware!1.663F (CLASSIC)
Yandex Trojan.GenAsa!oyhG2DGiwog
SentinelOne Static AI – Malicious PE
Fortinet W32/ZBOT.QT!tr
BitDefenderTheta Gen:NN.ZexaF.34742.uq2@aSBvk8Fc
AVG Win32:Agent-AQST [Trj]
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_90% (D)

How to remove Trojan.Spy.Zbot.FCQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago