Categories: Trojan

Trojan.Zbot.730 (file analysis)

The Trojan.Zbot.730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.730 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Zbot.730?


File Info:

name: 508935F83B2C3ED4CAE3.mlwpath: /opt/CAPEv2/storage/binaries/9fb8efe02b30ded3aa82e400b0d22ea57c6faabd2ab79d04db1bb5eaf7bb8763crc32: 30BBF03Emd5: 508935f83b2c3ed4cae3e19e6ec79820sha1: 5bfc1de3aa3c17c0fc13447d2f5e6a7c5032e67bsha256: 9fb8efe02b30ded3aa82e400b0d22ea57c6faabd2ab79d04db1bb5eaf7bb8763sha512: dd26ef3817faf062e8f4bfba1cd81ee2b13d136843d5d33a53a51270f26885d3d62a04c932e176b0589caf22a01347a759d9d3374c5d7f8e45141bde1595b03bssdeep: 3072:Ih9OjbunbLcZp/w8PEShOWjHq+917EHunz0vUQ/c5Ymf0s:IHOj6vKPESh3KMIOz0Jslsstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158E312DE9E381501E260D476C66ACFAEAB173CCC783D0F01D8AD94937572D85A627B0Esha3_384: fdab5ec13b808fc03692124df4ea4afc50e155113525330800d65e8d109dda18c3c7a9f18057289ae7e73603b2ee9c09ep_bytes: 60be003043008dbe00e0fcff5783cdfftimestamp: 2005-08-23 05:30:10

Version Info:

InternalName: ebwphAuthor: lpqiFileDescription: ijFileVersion: 102.20LegalCopyright: 1991Comments: slCompanyName: tyaoWeb: xgovsTranslation: 0x0409 0x04b0

Trojan.Zbot.730 also known as:

tehtris Generic.Malware
DrWeb Trojan.Packed.20343
MicroWorld-eScan Trojan.Zbot.730
FireEye Generic.mg.508935f83b2c3ed4
CAT-QuickHeal TrojanBNK.Zbot.mue
ALYac Trojan.Zbot.730
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.70924
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Packed:Win32/Kryptik.9400a36a
BitDefenderTheta AI:Packer.FB6B62551F
VirIT Trojan.Win32.Generic.BOVW
Cyren W32/Zbot.AN.gen!Eldorado
Symantec Trojan.Zbot
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Spy.Zbot.ABS
APEX Malicious
ClamAV Win.Trojan.Zbot-12265
Kaspersky Packed.Win32.Krap.hm
BitDefender Trojan.Zbot.730
NANO-Antivirus Trojan.Win32.Krap.crawmo
Avast FileRepMalware [Trj]
Tencent Win32.Packed.Krap.Unkl
Ad-Aware Trojan.Zbot.730
Emsisoft Trojan.Zbot.730 (B)
Comodo MalCrypt.Indus!@1qrzi1
VIPRE Trojan.Zbot.730
TrendMicro TSPY_ZBOT.SMOF
McAfee-GW-Edition BehavesLike.Win32.Adware.cc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
GData Trojan.Zbot.730
Jiangmin TrojanSpy.Zbot.aktk
Google Detected
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4
Kingsoft Win32.Troj.Generic.(kcloud)
Arcabit Trojan.Zbot.730
ViRobot Trojan.Win32.Krap.154624.M
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2043
McAfee GenericRXAA-AA!508935F83B2C
MAX malware (ai score=100)
VBA32 SScope.Trojan.Psyhopath.xh
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.SMOF
Rising Trojan.Bagsu!8.3B1 (CLOUD)
Yandex Trojan.GenAsa!7CHZ9IQv8is
Ikarus Trojan.Spy.ZBot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GM!tr
AVG FileRepMalware [Trj]
Cybereason malicious.83b2c3
Panda Trj/Sinowal.XBP

How to remove Trojan.Zbot.730?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago