Categories: Spy

What is “Win32/Spy.Zbot.WQ”?

The Win32/Spy.Zbot.WQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.WQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Win32/Spy.Zbot.WQ?


File Info:

name: ADD97B201DC85F3F918F.mlwpath: /opt/CAPEv2/storage/binaries/616890594d84024f39b72048d9a8fe521311773efc1b1e4e865531345c4081dacrc32: D8D2D98Emd5: add97b201dc85f3f918fc71d29c24458sha1: 24349b0152f5bca628db1d0e293430d60778b57bsha256: 616890594d84024f39b72048d9a8fe521311773efc1b1e4e865531345c4081dasha512: 9055d08a82195f973b7a942c11f0362073123ad6aa198d7d483d1ef4852fd337a603ddb5789744e9f7044232788be59adc85a5138e51cce1c93f38022d67824essdeep: 1536:tv3rl1YtI/s0XXlGPYl2ZZ9pk4Y/+jZ5/nkReB4gxHvpLbSVYVWm9EF1go/QXc0j:t51YtrlLs/GnkY5xhjlqTgEFGKsC0Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108D39E72A696D1AAE134CF338883C936581D6ABE706B7F13460E178074B13E87653DF9sha3_384: 0dbb9e1042d8f4c2b156f50752e46d0055f3aaac1d610d4a776157e757a5bc3a1a339f951890d00e0c6a06ba0e1de374ep_bytes: 817de8654100007507e8e2ffffffeb6ftimestamp: 2005-12-03 17:45:20

Version Info:

CompanyName: фРыУЯФОфНчЪыЬГЭШАЭЛЩкнщБыаНпFileDescription: ъаюЪСЬтЫеИОншыиэцчЯЯМгхнЫЭЪпFileVersion: 27.52.15.88InternalName: УлШВгЕетЮьЦдгАцтфгсИэИLegalCopyright: зЙЬЗшасхРхХьюЯДБдБШкХДВрЯпдъOriginalFilename: ШЯйЖлЙЧВЧаЦюбНгйТжъгГЕуБувмProductName: окЮПгЬжДмТЭФДЦЪпЮеФСНокдШюссоProductVersion: 27.52.15.88Translation: 0x0008 0x0000

Win32/Spy.Zbot.WQ also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Krypt.28
FireEye Generic.mg.add97b201dc85f3f
McAfee PWS-Zbot.gen.aum
Cylance Unsafe
Zillya Trojan.Zbot.Win32.104064
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanPSW:Win32/QAKBOT.c21e8f45
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.01dc85
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.Zbot.WQ
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.gx
BitDefender Gen:Heur.Krypt.28
NANO-Antivirus Trojan.Win32.Zbot.swoa
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Trojan.Spy.Lrin
Ad-Aware Gen:Heur.Krypt.28
Emsisoft Gen:Heur.Krypt.28 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition PWS-Zbot.gen.aum
Sophos Mal/Generic-R + Mal/Qbot-B
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.addt
Avira TR/Spy.Zbot.bvc.1
Antiy-AVL Trojan[Packed]/Win32.Krap
Microsoft Trojan:Win32/Zbot.SIBC21!MTB
GData Gen:Heur.Krypt.28
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta AI:Packer.F67240321F
ALYac Gen:Heur.Krypt.28
MAX malware (ai score=99)
VBA32 BScope.Trojan.Packed
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!0OOuwaxKUdU
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krap.HM!tr
AVG Win32:MalOb-IJ [Cryp]
Panda Trj/Krapack.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Win32/Spy.Zbot.WQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago