Spy

What is “Win32/Spy.Zbot.WQ”?

Malware Removal

The Win32/Spy.Zbot.WQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.WQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Win32/Spy.Zbot.WQ?


File Info:

name: ADD97B201DC85F3F918F.mlw
path: /opt/CAPEv2/storage/binaries/616890594d84024f39b72048d9a8fe521311773efc1b1e4e865531345c4081da
crc32: D8D2D98E
md5: add97b201dc85f3f918fc71d29c24458
sha1: 24349b0152f5bca628db1d0e293430d60778b57b
sha256: 616890594d84024f39b72048d9a8fe521311773efc1b1e4e865531345c4081da
sha512: 9055d08a82195f973b7a942c11f0362073123ad6aa198d7d483d1ef4852fd337a603ddb5789744e9f7044232788be59adc85a5138e51cce1c93f38022d67824e
ssdeep: 1536:tv3rl1YtI/s0XXlGPYl2ZZ9pk4Y/+jZ5/nkReB4gxHvpLbSVYVWm9EF1go/QXc0j:t51YtrlLs/GnkY5xhjlqTgEFGKsC0R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108D39E72A696D1AAE134CF338883C936581D6ABE706B7F13460E178074B13E87653DF9
sha3_384: 0dbb9e1042d8f4c2b156f50752e46d0055f3aaac1d610d4a776157e757a5bc3a1a339f951890d00e0c6a06ba0e1de374
ep_bytes: 817de8654100007507e8e2ffffffeb6f
timestamp: 2005-12-03 17:45:20

Version Info:

CompanyName: фРыУЯФОфНчЪыЬГЭШАЭЛЩкнщБыаНп
FileDescription: ъаюЪСЬтЫеИОншыиэцчЯЯМгхнЫЭЪп
FileVersion: 27.52.15.88
InternalName: УлШВгЕетЮьЦдгАцтфгсИэИ
LegalCopyright: зЙЬЗшасхРхХьюЯДБдБШкХДВрЯпдъ
OriginalFilename: ШЯйЖлЙЧВЧаЦюбНгйТжъгГЕуБувм
ProductName: окЮПгЬжДмТЭФДЦЪпЮеФСНокдШюссо
ProductVersion: 27.52.15.88
Translation: 0x0008 0x0000

Win32/Spy.Zbot.WQ also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.28
FireEyeGeneric.mg.add97b201dc85f3f
McAfeePWS-Zbot.gen.aum
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.104064
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/QAKBOT.c21e8f45
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.01dc85
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Spy.Zbot.WQ
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.gx
BitDefenderGen:Heur.Krypt.28
NANO-AntivirusTrojan.Win32.Zbot.swoa
AvastWin32:MalOb-IJ [Cryp]
TencentWin32.Trojan.Spy.Lrin
Ad-AwareGen:Heur.Krypt.28
EmsisoftGen:Heur.Krypt.28 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionPWS-Zbot.gen.aum
SophosMal/Generic-R + Mal/Qbot-B
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.addt
AviraTR/Spy.Zbot.bvc.1
Antiy-AVLTrojan[Packed]/Win32.Krap
MicrosoftTrojan:Win32/Zbot.SIBC21!MTB
GDataGen:Heur.Krypt.28
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaAI:Packer.F67240321F
ALYacGen:Heur.Krypt.28
MAXmalware (ai score=99)
VBA32BScope.Trojan.Packed
TrendMicro-HouseCallBKDR_QAKBOT.SMB
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!0OOuwaxKUdU
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Krap.HM!tr
AVGWin32:MalOb-IJ [Cryp]
PandaTrj/Krapack.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/Spy.Zbot.WQ?

Win32/Spy.Zbot.WQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment