Spy Trojan

Trojan.Spy.Zbot.FHF removal instruction

Malware Removal

The Trojan.Spy.Zbot.FHF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FHF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Mimics icon used for popular non-executable file format
  • Anomalous binary characteristics

How to determine Trojan.Spy.Zbot.FHF?


File Info:

name: 866F5EB548E4584065B1.mlw
path: /opt/CAPEv2/storage/binaries/011d88f3e455ad8b59289b040284384fc6bd9eb631517ed6515923811c810988
crc32: DB49B052
md5: 866f5eb548e4584065b13aaf42e76e99
sha1: 9d7889e00d85476f2b49e136b9951fb753ac68c4
sha256: 011d88f3e455ad8b59289b040284384fc6bd9eb631517ed6515923811c810988
sha512: d225658d73bfddb6b75a55e60177178c6287753ff540992d3666fc8ad37e934631e3cd35f6265bfa3c03caf4a7c895817ae1f4739668050c2ec498bf23d51192
ssdeep: 384:yOybKp5ntkR9sJr7nyodGhpxMR5QYKZseH5SAg:yO2Kp5Esl7yD7QDKVI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAB221B0F582BD73D016453071BAF588092E6E123B9AA51D3EAAF36C47F670134C5E6E
sha3_384: e82bcad8e6d578463a05cc36d446982a9b18b3511457ceb1c769ba60b8b8cd0900eed8ba7eca26d827e6c46578b8352e
ep_bytes: 558bec83ec645356575064a130000000
timestamp: 2013-08-27 09:48:40

Version Info:

0: [No Data]

Trojan.Spy.Zbot.FHF also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.Zbot.FHF
FireEyeGeneric.mg.866f5eb548e45840
CAT-QuickHealTrojanDownloader.Upatre.A3
ALYacTrojan.Spy.Zbot.FHF
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.bixx (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Spy.Zbot.FHF
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.548e45
BitDefenderThetaGen:NN.ZexaF.34182.bmX@aa@3sMhk
VirITTrojan.Win32.Generic.CHGU
CyrenW32/Trojan.LLDF-4766
SymantecDownloader
ESET-NOD32Win32/TrojanDownloader.Small.PRL
BaiduWin32.Trojan-Downloader.Small.by
TrendMicro-HouseCallTROJ_UPATRE.SM
ClamAVWin.Trojan.Zbot-59484
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.DownLoad3.cjbusg
AvastWin32:Zbot-RUD [Trj]
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazpdReg2xPK8mjKUSsnr+l1h)
SophosML/PE-A + Troj/Agent-ADIT
ComodoTrojWare.Win32.TrojanDownloader.Tiny.NIU@7ajbk5
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Small.Win32.71340
TrendMicroTROJ_UPATRE.SM
McAfee-GW-EditionPWSZbot-FFC!866F5EB548E4
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Spy.Zbot.FHF (B)
APEXMalicious
JiangminTrojan/Generic.bakcv
AviraTR/AD.Yarwi.amqdm
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.3F86FD
MicrosoftTrojanDownloader:Win32/Upatre.A
GDataTrojan.Spy.Zbot.FHF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.C184755
McAfeePWSZbot-FFC!866F5EB548E4
VBA32BScope.Trojan.Bublik
MalwarebytesTrojan.Agent.FA
TencentMalware.Win32.Gencirc.10b9db37
YandexTrojan.GenAsa!nhuQdixS3/4
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Upatre.Gen
FortinetW32/Tiny.NIV!tr.dldr
AVGWin32:Zbot-RUD [Trj]
PandaTrj/Zbot.M
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Spy.Zbot.FHF?

Trojan.Spy.Zbot.FHF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment