Spy

Win32/Spy.Zbot.ABV information

Malware Removal

The Win32/Spy.Zbot.ABV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ABV virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Starts servers listening on 0.0.0.0:24183, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz

How to determine Win32/Spy.Zbot.ABV?


File Info:

crc32: E74A6210
md5: d80b617de9c94f23f357e69284b85ac1
name: 32.exe
sha1: ed2e7c9a17ec4f54dcd2f665b4d9e90d5188df04
sha256: 31be655d1180fa7124fcf4b8f4e7da63fa94fc7abf6dc45a373a18abcf31caae
sha512: 8b57558f8770a6c3dd161cd51cde7c281808469a58c20476dac916b63a763798b2d151347c917da598a6c6908c4ce0009fdc7548c91371efe33b540f51f4cf3b
ssdeep: 3072:vXLquoa2JgK5xhW99scgS9CF4m2wz+lbvAmRgHVAUjryOTpCZGz6apD:vXIlgKpW9hNh5AmRgyUjrlpmdCD
type: MS-DOS executable

Version Info:

0: [No Data]

Win32/Spy.Zbot.ABV also known as:

BkavW32.UsticosLTAZ.Trojan
MicroWorld-eScanTrojan.Agent.BKRZ
CAT-QuickHealTrojanPWS.Zbot.WR4
McAfeePWSZbot-FAMH!D80B617DE9C9
CylanceUnsafe
VIPRETrojan.Win32.Zbot.n (v)
SangforMalware
K7AntiVirusSpyware ( 004b90fc1 )
BitDefenderTrojan.Agent.BKRZ
K7GWSpyware ( 004b90fc1 )
CrowdStrikewin/malicious_confidence_90% (W)
Invinceaheuristic
F-ProtW32/S-b7337959!Eldorado
SymantecTrojan.Zbot
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zeus-6412294-0
GDataTrojan.Agent.BKRZ
KasperskyTrojan-Spy.Win32.Zbot.ycfc
AlibabaTrojanSpy:Win32/PWSZbot.2cd01fd7
NANO-AntivirusTrojan.Win32.Crypted.ddqxlf
ViRobotTrojan.Win32.Agent.168448.S
AvastSf:Crypt-CU [Trj]
TencentMalware.Win32.Gencirc.10b1b144
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.BKRZ (B)
ComodoTrojWare.Win32.Spy.Zbot.ADL@5mdahp
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.Siggen6.32796
ZillyaTrojan.Agent.Win32.918847
TrendMicroTSPY_ZBOT.SMW24
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d80b617de9c94f23
SophosTroj/Zbot-JZT
SentinelOneDFI – Malicious PE
CyrenW32/S-b7337959!Eldorado
JiangminTrojanSpy.Zbot.evxk
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Agent.BKRZ
AegisLabTrojan.Win32.Zbot.l!c
ZoneAlarmTrojan-Spy.Win32.Zbot.ycfc
MicrosoftPWS:Win32/Zbot!VM
TACHYONTrojan/W32.ZBot.168448
AhnLab-V3Trojan/Win32.Diple.R148706
Acronissuspicious
ALYacTrojan.Agent.BKRZ
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesSpyware.ZeuS.VM
ESET-NOD32Win32/Spy.Zbot.ABV
TrendMicro-HouseCallTSPY_ZBOT.SMW24
RisingTrojan.Spy.Win32.Zbot.hwi (CLASSIC)
YandexTrojanSpy.Zbot!frefmdYtHKY
IkarusTrojan-Spy.Zbot
eGambitTrojan.Generic
FortinetW32/Zbot.ABV!tr
Ad-AwareTrojan.Agent.BKRZ
AVGSf:Crypt-CU [Trj]
PandaTrj/Zbot.M
Qihoo-360Win32/Trojan.Spy.716

How to remove Win32/Spy.Zbot.ABV?

Win32/Spy.Zbot.ABV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment