Trojan

Trojan.Zbot.730 (file analysis)

Malware Removal

The Trojan.Zbot.730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.730 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Zbot.730?


File Info:

name: 508935F83B2C3ED4CAE3.mlw
path: /opt/CAPEv2/storage/binaries/9fb8efe02b30ded3aa82e400b0d22ea57c6faabd2ab79d04db1bb5eaf7bb8763
crc32: 30BBF03E
md5: 508935f83b2c3ed4cae3e19e6ec79820
sha1: 5bfc1de3aa3c17c0fc13447d2f5e6a7c5032e67b
sha256: 9fb8efe02b30ded3aa82e400b0d22ea57c6faabd2ab79d04db1bb5eaf7bb8763
sha512: dd26ef3817faf062e8f4bfba1cd81ee2b13d136843d5d33a53a51270f26885d3d62a04c932e176b0589caf22a01347a759d9d3374c5d7f8e45141bde1595b03b
ssdeep: 3072:Ih9OjbunbLcZp/w8PEShOWjHq+917EHunz0vUQ/c5Ymf0s:IHOj6vKPESh3KMIOz0Jslss
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158E312DE9E381501E260D476C66ACFAEAB173CCC783D0F01D8AD94937572D85A627B0E
sha3_384: fdab5ec13b808fc03692124df4ea4afc50e155113525330800d65e8d109dda18c3c7a9f18057289ae7e73603b2ee9c09
ep_bytes: 60be003043008dbe00e0fcff5783cdff
timestamp: 2005-08-23 05:30:10

Version Info:

InternalName: ebwph
Author: lpqi
FileDescription: ij
FileVersion: 102.20
LegalCopyright: 1991
Comments: sl
CompanyName: tyao
Web: xgovs
Translation: 0x0409 0x04b0

Trojan.Zbot.730 also known as:

tehtrisGeneric.Malware
DrWebTrojan.Packed.20343
MicroWorld-eScanTrojan.Zbot.730
FireEyeGeneric.mg.508935f83b2c3ed4
CAT-QuickHealTrojanBNK.Zbot.mue
ALYacTrojan.Zbot.730
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.70924
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaPacked:Win32/Kryptik.9400a36a
BitDefenderThetaAI:Packer.FB6B62551F
VirITTrojan.Win32.Generic.BOVW
CyrenW32/Zbot.AN.gen!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Spy.Zbot.ABS
APEXMalicious
ClamAVWin.Trojan.Zbot-12265
KasperskyPacked.Win32.Krap.hm
BitDefenderTrojan.Zbot.730
NANO-AntivirusTrojan.Win32.Krap.crawmo
AvastFileRepMalware [Trj]
TencentWin32.Packed.Krap.Unkl
Ad-AwareTrojan.Zbot.730
EmsisoftTrojan.Zbot.730 (B)
ComodoMalCrypt.Indus!@1qrzi1
VIPRETrojan.Zbot.730
TrendMicroTSPY_ZBOT.SMOF
McAfee-GW-EditionBehavesLike.Win32.Adware.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
GDataTrojan.Zbot.730
JiangminTrojanSpy.Zbot.aktk
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.4
KingsoftWin32.Troj.Generic.(kcloud)
ArcabitTrojan.Zbot.730
ViRobotTrojan.Win32.Krap.154624.M
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2043
McAfeeGenericRXAA-AA!508935F83B2C
MAXmalware (ai score=100)
VBA32SScope.Trojan.Psyhopath.xh
MalwarebytesMalware.Heuristic.1003
TrendMicro-HouseCallTSPY_ZBOT.SMOF
RisingTrojan.Bagsu!8.3B1 (CLOUD)
YandexTrojan.GenAsa!7CHZ9IQv8is
IkarusTrojan.Spy.ZBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GM!tr
AVGFileRepMalware [Trj]
Cybereasonmalicious.83b2c3
PandaTrj/Sinowal.XBP

How to remove Trojan.Zbot.730?

Trojan.Zbot.730 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment