Categories: Spy

Win32/Spy.Zbot.ADC removal instruction

The Win32/Spy.Zbot.ADC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ADC virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Mimics the system’s user agent string for its own requests
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

ioxicjkdkc.abkhazia.su
dfsj4i9jifgdf.xyz

How to determine Win32/Spy.Zbot.ADC?


File Info:

crc32: 406968E3md5: 01b88d499ba691e043b77d08bf3c216fname: 01B88D499BA691E043B77D08BF3C216F.mlwsha1: e066badab72df98e4dea3c6c3f5fd6124c871720sha256: 4e2b52840e51ea18fd77e120fd518dfc42008516429fd228463fca0cd127fcb0sha512: a95dc0e3b9c25aa1ca19cec89c335e0f985fd9f3c9db82569aed10adfc71a945d011e1a69ea1ead9db7ed7d81782568a425d68b045bf994cdde87815850dcaa3ssdeep: 3072:soVWBSpJ7sCi98qJfve0QVyBNTVJkCNbaPE8Clse9ALDvO5bKmrJ+j:soGWJCuqJ3eLmvJlNqE1se9AG5bKTtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x3245 0xa910

Win32/Spy.Zbot.ADC also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Mint.Jamg.C
FireEye Generic.mg.01b88d499ba691e0
CAT-QuickHeal Trojan.Emotet.NI5
Qihoo-360 Win32/Trojan.2e6
McAfee GenericRXGB-AG!01B88D499BA6
Cylance Unsafe
Zillya Trojan.GandCrypt.Win32.462
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005364b61 )
BitDefender Trojan.Mint.Jamg.C
K7GW Trojan ( 005364b61 )
Cybereason malicious.99ba69
Cyren W32/Ransom.KH.gen!Eldorado
Symantec Ransom.GandCrab
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packer.Crypter-6614720-1
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/Obfuscator.b15bf81f
NANO-Antivirus Trojan.Win32.Encoder.ferfla
ViRobot Trojan.Win32.GandCrab.210432
AegisLab Trojan.Win32.Generic.4!c
Rising Malware.Obscure!1.A3BB (CLOUD)
Ad-Aware Trojan.Mint.Jamg.C
Emsisoft Trojan.Mint.Jamg.C (B)
Comodo TrojWare.Win32.Ransom.GandCrab.GR@826oxk
F-Secure Heuristic.HEUR/AGEN.1121566
DrWeb Trojan.Encoder.25655
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
Sophos Mal/Generic-R + Mal/GandCrab-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.lh
Avira HEUR/AGEN.1121566
MAX malware (ai score=96)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft VirTool:Win32/Obfuscator.CAP
Arcabit Trojan.Mint.Jamg.C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Mint.Jamg.C
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34590.ouW@a4TLEDiG
ALYac Trojan.Mint.Jamg.C
VBA32 BScope.Backdoor.Mokes
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
Zoner Trojan.Win32.68054
ESET-NOD32 Win32/Spy.Zbot.ADC
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Tencent Malware.Win32.Gencirc.114cfbe3
Yandex Backdoor.Mokes!5NvUtzGGOXQ
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/GandCrypt.CHU!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Ransomeware.CRAB.gen

How to remove Win32/Spy.Zbot.ADC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Agent.VB.BEF (B) information

The Trojan.Agent.VB.BEF (B) is considered dangerous by lots of security experts. When this infection is…

5 mins ago

Malware.AI.3088927137 malicious file

The Malware.AI.3088927137 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Trojan.GenericRI.S31670598 removal tips

The Trojan.GenericRI.S31670598 is considered dangerous by lots of security experts. When this infection is active,…

27 mins ago

Win32:VB-AENH [Trj] information

The Win32:VB-AENH [Trj] is considered dangerous by lots of security experts. When this infection is…

36 mins ago

Generic.OrcusRAT.A.29F3E0AA removal

The Generic.OrcusRAT.A.29F3E0AA is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Win32/Rozena.BGJ”?

The Win32/Rozena.BGJ is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago