Categories: Spy

Win32/Spy.Zbot.ACZ information

The Win32/Spy.Zbot.ACZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ACZ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Spy.Zbot.ACZ?


File Info:

crc32: A2028F07md5: 26b95eaae2dafae398a1192fe402c4a1name: 26B95EAAE2DAFAE398A1192FE402C4A1.mlwsha1: a805a9538fb269e200b4c21976176c3272eb87d6sha256: cf8da3113488c9ff26c98ebc4b48898429f1a271806970306184aa4e05a48b26sha512: 38a505a70951b66c47089393bf79f5f98b2150c5b21b6ef7b8b7a7ac4f8504bc78d09b32888b2421978257a10fbb03b714805b9e3fefae3427f87e42ca26d8cfssdeep: 3072:BQtQO0R0GmzcZdZSDp2eh2BaUfmEThZ+mIbmRl:/FcoH8DoBa3kEAtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Zbot.ACZ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005190011 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.13570
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Exxroute.ZZ6
ALYac Trojan.Ransom.Locky.DN
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Zuepan.bd8d9d5e
K7GW Trojan ( 0051775f1 )
Cybereason malicious.ae2daf
Cyren W32/S-bdfb9721!Eldorado
Symantec Packed.Generic.493
ESET-NOD32 Win32/Spy.Zbot.ACZ
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Locky.DN
NANO-Antivirus Trojan.Win32.Locky.esuybz
ViRobot Trojan.Win32.Agent.227328.O
SUPERAntiSpyware Ransom.Cerber/Variant
MicroWorld-eScan Trojan.Ransom.Locky.DN
Tencent Malware.Win32.Gencirc.10bad60a
Ad-Aware Trojan.Ransom.Locky.DN
Sophos ML/PE-A + Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1120888
BitDefenderTheta Gen:NN.ZexaF.34628.nqW@aepw8Pi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SMALY0
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.26b95eaae2dafae3
Emsisoft Trojan.Ransom.Locky.DN (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Locky.dlu
Avira HEUR/AGEN.1120888
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Trojan:Win32/Zuepan.A
Arcabit Trojan.Ransom.Locky.DN
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Locky.DN
AhnLab-V3 Win-Trojan/RansomCrypt.Exp
Acronis suspicious
McAfee Ransom-Locky!26B95EAAE2DA
MAX malware (ai score=100)
VBA32 Trojan.FakeAV.01657
Malwarebytes Trojan.PasswordStealer
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_CERBER.SMALY0
Rising Spyware.Zbot!8.16B (C64:YzY0OtE9xgTYlfoJ)
Yandex Trojan.GenAsa!cDZDHmLo1gc
Ikarus Trojan-Ransom.Locky
Fortinet W32/Kryptik.GKMB!tr
AVG Win32:Malware-gen
Qihoo-360 Win32/Ransom.Locky.HxQBEpsA

How to remove Win32/Spy.Zbot.ACZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago