Spy Trojan

What is “Trojan.Spy.Zbot.FLG”?

Malware Removal

The Trojan.Spy.Zbot.FLG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FLG virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete volume shadow copies
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Appends a known multi-family ransomware file extension to files that have been encrypted
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Spy.Zbot.FLG?


File Info:

crc32: 0B587DB9
md5: d95bf36c4edf480fe9fd208e44c72be4
name: D95BF36C4EDF480FE9FD208E44C72BE4.mlw
sha1: d299b3ab71e13be64d6039647d1186735e4eb5e8
sha256: ad9692b0d589faf72121e4c390138dfe872fe913f73dd1edb699e60bab38f875
sha512: 75a2ef850d8dda489bf099723b72574cb2e07ed2ef48e0191e76ba3654ca40dbe77e1d6e28419c553265afd0d0346341a9c8ea6b1870dec29e567de4dfdb2f32
ssdeep: 6144:E+XEobsboTgyKZfrw1QprywECLowueNBUfe1D+MIHdxmCfgpUR4cXYQvfG5Bin:EUkyKZ01wvqm1DnIHdxmCfr4cHfG5BM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0407 0x04b0

Trojan.Spy.Zbot.FLG also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004db5eb1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.1932
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.A4
ALYacTrojan.Ransom.cryptolocker
CylanceUnsafe
ZillyaTrojan.Rack.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Teerac.6dca0cda
K7GWTrojan ( 004db5eb1 )
Cybereasonmalicious.c4edf4
CyrenW32/Backdoor.GODK-2830
SymantecRansom.TorrentLocker
ESET-NOD32Win32/Filecoder.NBS
ZonerTrojan.Win32.24046
APEXMalicious
AvastWin32:Crypt-REG [Trj]
ClamAVWin.Trojan.CryptoLocker-1
KasperskyTrojan-Ransom.Win32.Rack.bq
BitDefenderTrojan.Spy.Zbot.FLG
NANO-AntivirusTrojan.Win32.Stealer.efhguj
ViRobotTrojan.Win32.S.Zbot.360448.AB
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanTrojan.Spy.Zbot.FLG
TencentWin32.Trojan.Rack.Wrqh
Ad-AwareTrojan.Spy.Zbot.FLG
SophosML/PE-A + Troj/Ransom-AIE
ComodoTrojWare.Win32.VirTool.CeeInject.KRZX@5pl59b
BitDefenderThetaGen:NN.ZexaF.34670.wq0@aicmJKu
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_CRYPTOLOCKER.A
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.d95bf36c4edf480f
EmsisoftTrojan.Spy.Zbot.FLG (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Rack.b
WebrootW32.Rogue.Gen
AviraTR/Crilock.360448
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Teerac.A
ArcabitTrojan.Spy.Zbot.FLG
AegisLabTrojan.Win32.Rack.j!c
GDataWin32.Trojan.Agent.CGK3S3
TACHYONRansom/W32.Rack.360448
AhnLab-V3Trojan/Win32.Zbot.R108173
McAfeeGeneric.rs
MAXmalware (ai score=100)
VBA32Hoax.Rack
MalwarebytesSpyware.Zbot
PandaTrj/WLT.A
TrendMicro-HouseCallTROJ_CRYPTOLOCKER.A
RisingTrojan.Win32.Teerac.bj (CLOUD)
YandexTrojan.Rack!DsXuIgyBqRI
IkarusTrojan-Ransom.Rack
FortinetW32/Krypt.DE!tr
AVGWin32:Crypt-REG [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HxQBHoEA

How to remove Trojan.Spy.Zbot.FLG?

Trojan.Spy.Zbot.FLG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment