Spy

Win32/Spy.Zbot.ACZ information

Malware Removal

The Win32/Spy.Zbot.ACZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ACZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Spy.Zbot.ACZ?


File Info:

crc32: A2028F07
md5: 26b95eaae2dafae398a1192fe402c4a1
name: 26B95EAAE2DAFAE398A1192FE402C4A1.mlw
sha1: a805a9538fb269e200b4c21976176c3272eb87d6
sha256: cf8da3113488c9ff26c98ebc4b48898429f1a271806970306184aa4e05a48b26
sha512: 38a505a70951b66c47089393bf79f5f98b2150c5b21b6ef7b8b7a7ac4f8504bc78d09b32888b2421978257a10fbb03b714805b9e3fefae3427f87e42ca26d8cf
ssdeep: 3072:BQtQO0R0GmzcZdZSDp2eh2BaUfmEThZ+mIbmRl:/FcoH8DoBa3kEA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Zbot.ACZ also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005190011 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.13570
CynetMalicious (score: 100)
CAT-QuickHealRansom.Exxroute.ZZ6
ALYacTrojan.Ransom.Locky.DN
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Zuepan.bd8d9d5e
K7GWTrojan ( 0051775f1 )
Cybereasonmalicious.ae2daf
CyrenW32/S-bdfb9721!Eldorado
SymantecPacked.Generic.493
ESET-NOD32Win32/Spy.Zbot.ACZ
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Locky.DN
NANO-AntivirusTrojan.Win32.Locky.esuybz
ViRobotTrojan.Win32.Agent.227328.O
SUPERAntiSpywareRansom.Cerber/Variant
MicroWorld-eScanTrojan.Ransom.Locky.DN
TencentMalware.Win32.Gencirc.10bad60a
Ad-AwareTrojan.Ransom.Locky.DN
SophosML/PE-A + Mal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1120888
BitDefenderThetaGen:NN.ZexaF.34628.nqW@aepw8Pi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SMALY0
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.26b95eaae2dafae3
EmsisoftTrojan.Ransom.Locky.DN (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Locky.dlu
AviraHEUR/AGEN.1120888
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Zuepan.A
ArcabitTrojan.Ransom.Locky.DN
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Locky.DN
AhnLab-V3Win-Trojan/RansomCrypt.Exp
Acronissuspicious
McAfeeRansom-Locky!26B95EAAE2DA
MAXmalware (ai score=100)
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.PasswordStealer
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingSpyware.Zbot!8.16B (C64:YzY0OtE9xgTYlfoJ)
YandexTrojan.GenAsa!cDZDHmLo1gc
IkarusTrojan-Ransom.Locky
FortinetW32/Kryptik.GKMB!tr
AVGWin32:Malware-gen
Qihoo-360Win32/Ransom.Locky.HxQBEpsA

How to remove Win32/Spy.Zbot.ACZ?

Win32/Spy.Zbot.ACZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment