Spy Trojan

Trojan.Spy.Zbot.FNZ (B) information

Malware Removal

The Trojan.Spy.Zbot.FNZ (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FNZ (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan.Spy.Zbot.FNZ (B)?


File Info:

name: F9357AF63F0DF95508A4.mlw
path: /opt/CAPEv2/storage/binaries/2e6bdbd58468f632cd6d30b83cb068ca049043c865e3cd9637ca1c0d7c1b8310
crc32: C3E388D2
md5: f9357af63f0df95508a49857ba79e445
sha1: 83e6d0e528712f56237a1e9ddebfb39d47ebe1c9
sha256: 2e6bdbd58468f632cd6d30b83cb068ca049043c865e3cd9637ca1c0d7c1b8310
sha512: f7e253ec492e252660f2684392b1302ab7aa26a586630615de4d66d3c0da076445a928a27b1456dc8e89963f828f5f3b6becacedb56c85aa441e5830af352b8f
ssdeep: 384:ZJtxTPUyMVhN8zDkB1mhLjggggggLvggggggggS03zC:HbYps/k/mFggggggLvggggggggS03zC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8A2957117C10A90E6A31E769572620DA19CBF2323436ECF1A70F6854FF1BD2A932669
sha3_384: f974f3582ce2a002724a0792968fb0f272aba1cb3ef34cb8531df2473085fe2dfa904c38bedee00638dbc2702feccdd9
ep_bytes: 558bec6aff68a0324000680212400064
timestamp: 1994-04-22 20:19:25

Version Info:

CompanyName: Juice
FileDescription: Juice proged
FileVersion: Version 2.1.1
InternalName: Juice
LegalCopyright: Copyright by Sego©
OriginalFilename: iJuice
Translation: 0x0409 0x04e3

Trojan.Spy.Zbot.FNZ (B) also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f9357af63f0df955
CAT-QuickHealTrojanDownloader.Upatre.AA4
ALYacTrojan.Spy.Zbot.FNZ
CylanceUnsafe
ZillyaDownloader.Hyteod.Win32.35
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0001140e1 )
K7AntiVirusTrojan ( 0001140e1 )
BaiduWin32.Trojan-Downloader.Waski.a
VirITTrojan.Win32.Zbot.MIN
CyrenW32/Trojan.MRAW-5860
SymantecBackdoor.Trojan
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Packed.Upatre-9848576-0
KasperskyTrojan-Downloader.Win32.Hyteod.g
BitDefenderTrojan.Spy.Zbot.FNZ
NANO-AntivirusTrojan.Win32.Panda.ddozto
MicroWorld-eScanTrojan.Spy.Zbot.FNZ
AvastWin32:Dropper-gen [Drp]
TencentTrojan-Downloader.Win32.Waski.16000151
Ad-AwareTrojan.Spy.Zbot.FNZ
SophosML/PE-A + Mal/Upatre-H
ComodoTrojWare.Win32.TrojanDownloader.Upatre.AKJ@5e815w
DrWebTrojan.PWS.Panda.7581
VIPRETrojan.Win32.Upatre.aa (v)
TrendMicroTROJ_UPATRE.SMX2
McAfee-GW-EditionDownloader-FSH!F9357AF63F0D
EmsisoftTrojan.Spy.Zbot.FNZ (B)
IkarusTrojan.Win32.Bublik
GDataWin32.Trojan-Downloader.Upatre.BK
JiangminTrojanDownloader.Hyteod.j
AviraTR/ATRAPS.A.3853
Antiy-AVLTrojan[Downloader]/Win32.Hyteod
ArcabitTrojan.Spy.Zbot.FNZ
SUPERAntiSpywareTrojan.Agent/Gen-Waski
ZoneAlarmTrojan-Downloader.Win32.Hyteod.g
MicrosoftTrojan:Win32/Zbot.svfs!MTB
AhnLab-V3Trojan/Win32.Agent.R115402
Acronissuspicious
McAfeeDownloader-FSH
MAXmalware (ai score=83)
VBA32TrojanDownloader.Hyteod
MalwarebytesRansom.CryptoWall
TrendMicro-HouseCallTROJ_UPATRE.SMX2
RisingDownloader.Waski!1.A489 (RDMK:cmRtazqmdlofl4Du6KLW+ZgX6Z87)
YandexTrojan.DL.Hyteod!R+Rl//KqCg4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34182.bm1@aSuh5Xhi
AVGWin32:Dropper-gen [Drp]
Cybereasonmalicious.63f0df
PandaTrj/Zbot.M

How to remove Trojan.Spy.Zbot.FNZ (B)?

Trojan.Spy.Zbot.FNZ (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment