Spy Trojan

What is “Trojan.Spy.Zbot.FPT”?

Malware Removal

The Trojan.Spy.Zbot.FPT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FPT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Attempts to connect to a dead IP:Port (40 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.Spy.Zbot.FPT?


File Info:

name: 49DCA1E10F474A9AA60D.mlw
path: /opt/CAPEv2/storage/binaries/8c6ecba4c259d817cb731bccd38c20b46eabcd4758ab39e7996b8e579bbaf16f
crc32: CD65F3BF
md5: 49dca1e10f474a9aa60d143dc987770f
sha1: 684921f0053b9142d1d57f71a2a6457ba67046d3
sha256: 8c6ecba4c259d817cb731bccd38c20b46eabcd4758ab39e7996b8e579bbaf16f
sha512: 3800c929e489b77d432d1d5111375b971ad1698a10a1831c6fb85c7a8eafed039ccaaa0eab039fb299fca1c7d0a87f86b9bc55264f625408635d98d73742a80c
ssdeep: 768:qwo2fJ3utsDNeQWL4txhVYZt4pB4zUtU/xlSN/BSQylj/uFDvynbuYCLVpqX3SQa:qfeJu64g4ucSpzyjWFDCSGhbaXH5Gagk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D73CF4AE5652530C22CDA700DED563DC26A9ABB8FE9CAB73384DC8E4C325584F3260D
sha3_384: b76e3f1f46282576271926402b621aabe744b409d7f29bf5bb7c592723dbc0aaffa8b163646fa3aa9570b2bcf18a2403
ep_bytes: 558bec6a9068e03a400068c228400064
timestamp: 2015-06-11 17:18:27

Version Info:

0: [No Data]

Trojan.Spy.Zbot.FPT also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.mAZV
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader13.46597
MicroWorld-eScanTrojan.Spy.Zbot.FPT
FireEyeGeneric.mg.49dca1e10f474a9a
CAT-QuickHealTrojanPWS.Zbot.A4
McAfeePacked-EV!49DCA1E10F47
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004c660a1 )
AlibabaTrojanDownloader:Win32/Dorv.691897bb
K7GWTrojan ( 004c660a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Spy.Zbot.FPT
BitDefenderThetaGen:NN.ZexaF.34638.eqZ@aWOnHmxb
VirITTrojan.Win32.Kazaki.J
SymantecTrojan.Fareit!gen1
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.CCTF
Paloaltogeneric.ml
ClamAVWin.Malware.Agent2053710129/CRDF-1
KasperskyTrojan-Downloader.Win32.Agent.hfvv
BitDefenderTrojan.Spy.Zbot.FPT
NANO-AntivirusTrojan.Win32.Dwn.dsscdg
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Trojan-gen
TencentTrojan.Win32.Agent.ifmoa
Ad-AwareTrojan.Spy.Zbot.FPT
ComodoTrojWare.Win32.VirTool.CeeInject.KA@5sx8a4
ZillyaTrojan.Injector.Win32.267116
McAfee-GW-EditionPacked-EV!49DCA1E10F47
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Spy.Zbot.FPT (B)
IkarusVirtob.Win32
JiangminBackdoor/Hlux.gim
AviraTR/Kryptik.qgmqi
MicrosoftVirTool:Win32/CeeInject
ZoneAlarmTrojan-Downloader.Win32.Agent.hfvv
GDataTrojan.Spy.Zbot.FPT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dynamer.R153450
Acronissuspicious
ALYacTrojan.Spy.Zbot.FPT
VBA32Heur.Malware-Cryptor.Hlux
APEXMalicious
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!eVyoeMdjlkc
MAXmalware (ai score=100)
FortinetW32/Generic.AC.1A4A8F!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.10f474
PandaTrj/Genetic.gen

How to remove Trojan.Spy.Zbot.FPT?

Trojan.Spy.Zbot.FPT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment