Spy

Should I remove “Win32/Spy.Zbot.ACB”?

Malware Removal

The Win32/Spy.Zbot.ACB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ACB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system

How to determine Win32/Spy.Zbot.ACB?


File Info:

crc32: CB248248
md5: d70cf106818907e688d86bb9a3381e88
name: D70CF106818907E688D86BB9A3381E88.mlw
sha1: 97c02a8df90301fb474e7cf477d1739527a5c877
sha256: dcdcadf6ea867138e5133f229ec9354d408531fb0c39ba9d866e27d277143e86
sha512: 28a5677161fc56ca49d4ad958349ba2d4bea063a29f60a2d450d473ae62a3b698c561b70452818478b1ffc452c5636560ee12c51cb283151ed877cff711aff77
ssdeep: 12288:3l8mNA7RPHanZ+BfqPB1dgc+YXrOsYpY1VcMIlD:3l7NA7RfO+KccVaD+bIlD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Zbot.ACB also known as:

BkavW32.AIDetectVM.malware1
FireEyeGeneric.mg.d70cf106818907e6
Qihoo-360Generic/HEUR/QVM19.1.09C1.Malware.Gen
McAfeeDownloader-FAHD!D70CF1068189
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.197340
SangforMalware
CrowdStrikewin/malicious_confidence_80% (D)
K7GWSpyware ( 0055e3db1 )
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderThetaGen:NN.ZexaF.34804.GKWaaqCNo4dH
SymantecTrojan.Gen
APEXMalicious
AvastWAT:Blacked-G
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Androm.edpjez
SophosML/PE-A + Mal/Wauchos-A
ComodoTrojWare.Win32.Androm.WAD@5pvjtk
F-SecureBackdoor.BDS/Androm.ewgh
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
IkarusTrojan-Spy.Agent
JiangminTrojan.Generic.acuup
AviraBDS/Androm.ewgh
MicrosoftVirTool:Win32/CeeInject
SUPERAntiSpywareTrojan.Agent/Gen-Morix
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 90)
AhnLab-V3Trojan/Win32.Downloader.R118735
VBA32BScope.Trojan.Inject
MalwarebytesMalware.Heuristic.1003
PandaTrj/Genetic.gen
ESET-NOD32Win32/Spy.Zbot.ACB
TencentWin32.Backdoor.Androm.Wozk
YandexTrojanSpy.Zbot!EnlKqEoAsJA
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.A!tr
AVGWAT:Blacked-G
Cybereasonmalicious.df9030
Paloaltogeneric.ml

How to remove Win32/Spy.Zbot.ACB?

Win32/Spy.Zbot.ACB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment