Spy

Win32/Spy.Zbot.JF information

Malware Removal

The Win32/Spy.Zbot.JF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.JF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/Spy.Zbot.JF?


File Info:

crc32: 8116C0B3
md5: 0ee4f395dd071f169e95e34454bbf446
name: upload_file
sha1: c492097baec0d9d5b3e903cd41915ab5e24a966f
sha256: dd72267021d95fea28ad3faf622b5350554ec837f6fd0baa367733c49b2c1279
sha512: ecf8de847a8d1eed4f41bf42c16436588f0ae0061e4a8aa859f714daed38d832979f7eed91bceec2e06b68077fb23a7cd7e47506b7db44039d8abefa827a9e08
ssdeep: 1536:QpR7CH048t7/CqvY4L01aeW2QF9+bQLsBql/Ajm5FBCaFk3k7PuhzDD:SR7CV8t2eLWay8IZqJpFBCwk3MPuhz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Spy.Zbot.JF also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.Zbot.gmW@cWr4ybl
ALYacSpyware.Zbot.mg
CylanceUnsafe
SangforMalware
K7AntiVirusSpyware ( 0054c19a1 )
BitDefenderGen:Trojan.Heur.Zbot.gmW@cWr4ybl
K7GWSpyware ( 0054c19a1 )
Cybereasonmalicious.5dd071
InvinceaML/PE-A + Troj/Agent-LMK
CyrenW32/Zbot.IIEJ-7666
SymantecPacked.Generic.232
TotalDefenseWin32/Kollah.BAX
APEXMalicious
AvastWin32:KadrBot [Trj]
KasperskyTrojan-Spy.Win32.Zbot.gen
AlibabaTrojanSpy:Win32/Spybot.9ee14613
NANO-AntivirusTrojan.Win32.Zbot.gkwjx
AegisLabTrojan.Win32.Generic.l!c
Ad-AwareGen:Trojan.Heur.Zbot.gmW@cWr4ybl
SophosTroj/Agent-LMK
ComodoTrojWare.Win32.Spy.Zbot.AAG@1oom6k
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Panda.122
ZillyaTrojan.Bancos.Win32.3252
TrendMicroTROJ_ZBOT.SQ
McAfee-GW-EditionW32/Spybot.z.gen
EmsisoftGen:Trojan.Heur.Zbot.gmW@cWr4ybl (B)
SentinelOneDFI – Malicious PE
JiangminTrojan/Banker.Bancos.qc
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.XPACK.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Heur.Zbot.E4E0BC
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
GDataGen:Trojan.Heur.Zbot.gmW@cWr4ybl
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot2.Gen
Acronissuspicious
McAfeeW32/Spybot.z.gen
TACHYONTrojan-Spy/W32.Banker.100352.D
VBA32BScope.Trojan-Spy.Win32.Zbot.3
PandaTrj/Banker.FWD
ESET-NOD32Win32/Spy.Zbot.JF
TrendMicro-HouseCallTROJ_ZBOT.SQ
RisingTrojan.Generic@ML.87 (RDML:wapz9QgQWt0FmrvRwoWULQ)
YandexTrojan.PWS.Bancos!mpoScXG4vHc
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.gen!tr
BitDefenderThetaAI:Packer.C0B6E1E820
AVGWin32:KadrBot [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Malware.Radar01.Gen

How to remove Win32/Spy.Zbot.JF?

Win32/Spy.Zbot.JF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment