Spy

What is “Win32/Spy.Zbot.ACH”?

Malware Removal

The Win32/Spy.Zbot.ACH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ACH virus can do?

  • The binary contains an unknown PE section name indicative of packing

How to determine Win32/Spy.Zbot.ACH?


File Info:

name: EFB7D92774C1D785DE09.mlw
path: /opt/CAPEv2/storage/binaries/1bf2ee748969274b01d6a4328f08eb2976a3eb59c92feab188257bcc74f95a42
crc32: 366737AF
md5: efb7d92774c1d785de096373372fc7c6
sha1: 8b4ee25574035765a7c6582267a64c9f9cc74e92
sha256: 1bf2ee748969274b01d6a4328f08eb2976a3eb59c92feab188257bcc74f95a42
sha512: e9665be90e11dbfa15d373982d439253131fa673b299d5a7e58c5aec176ecd1cf6865ce06e8b91ca97f921abaebbc754db03b7a0c0e87952d902cf0f2ca68ec3
ssdeep: 24576:aBD6ncc/H2IVIvtUYMTOin+SC3osHlYBU:stWHVPn3C3osu6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1930523D5768508F7D0C136B497043B3AAB7AD93D106DBF86C7A428BC2EE3086867D582
sha3_384: 343fa445f828f625d86b71f61ac63150c83ab2a565224a50a0a26e960689cb34d9dff24b9b5c99ed5fc92a55e10bed05
ep_bytes: 558bec81ec4004000053565733db33ff
timestamp: 2008-01-14 15:11:43

Version Info:

0: [No Data]

Win32/Spy.Zbot.ACH also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.UserStartup.WuZ@aq6jt@f
FireEyeGeneric.mg.efb7d92774c1d785
CAT-QuickHealTrojanspy.Zbot.20720
ALYacGen:Trojan.UserStartup.WuZ@aq6jt@f
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.20727
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004da6c81 )
K7GWSpyware ( 004da6c81 )
Cybereasonmalicious.774c1d
CyrenW32/Zbot.AG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ACH
APEXMalicious
KasperskyTrojan-Spy.Win32.Zbot.ajcr
BitDefenderGen:Trojan.UserStartup.WuZ@aq6jt@f
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastSf:Zbot-CQ [Trj]
Ad-AwareGen:Trojan.UserStartup.WuZ@aq6jt@f
EmsisoftGen:Trojan.UserStartup.WuZ@aq6jt@f (B)
ComodoTrojWare.Win32.Spy.Zbot.AKF@5s5xv5
DrWebTrojan.Webmoner.60984
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.aeiz
AviraTR/Dropper.Gen
MicrosoftPWS:Win32/Zbot.gen!R
GDataGen:Trojan.UserStartup.WuZ@aq6jt@f
CynetMalicious (score: 100)
MAXmalware (ai score=83)
VBA32SScope.Trojan.Bofa
MalwarebytesMalware.AI.2217174620
TencentTrojan.Win32.BitCoinMiner.la
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Zbot.JF!tr.spy
BitDefenderThetaGen:NN.ZexaF.34294.WuZ@aq6jt@f
AVGSf:Zbot-CQ [Trj]
PandaTrj/Sinowal.WZX
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Spy.Zbot.ACH?

Win32/Spy.Zbot.ACH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment