Spy

Should I remove “Win32/Spy.Zbot.YR”?

Malware Removal

The Win32/Spy.Zbot.YR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.YR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Spy.Zbot.YR?


File Info:

name: 4C4789910CB2562E43D8.mlw
path: /opt/CAPEv2/storage/binaries/ccc901d2dd9c062463b9f97c1a8634909338230708fdc5e7d3f1c31e33734571
crc32: 7EE179A2
md5: 4c4789910cb2562e43d83cd1191bfe37
sha1: 09fafdd2de1cca4bbc14ce934709a114c6cf9379
sha256: ccc901d2dd9c062463b9f97c1a8634909338230708fdc5e7d3f1c31e33734571
sha512: ddff769d1cf3743f5a199c937f0888dcb255a8a1dadbf1c52eda93c0491ff71c727f78c6b33a31e0b8a11fb654d899283c931ef56c080cbe6844299f73b61beb
ssdeep: 12288:rvk/yT41oxUw2Zj26laXIUtwT/BfRGvi3bAV1UCnTD6WDOuO7DuwLpUUkQPZmAUU:TdTQwCj2S25wFRATNDOuO71LplPZm/2f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138F4230D4DD16C4ED19DFE79ED213138EE03E9AE4EC83B0051750BBE1B2DA33A9A4A54
sha3_384: ad1c49c24bbcfe945be93fe5b7e18af4246fa0e64a25680a122a5c9866877f39367767384f4a8134412a1d2e84934047
ep_bytes:
timestamp: 1973-07-28 13:00:48

Version Info:

0: [No Data]

Win32/Spy.Zbot.YR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanMemScan:Trojan.Spy.Zeus.C
FireEyeGeneric.mg.4c4789910cb2562e
CAT-QuickHealWorm.AutoRun.tls
ALYacMemScan:Trojan.Spy.Zeus.C
CylanceUnsafe
VIPREMemScan:Trojan.Spy.Zeus.C
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.10cb25
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Zbot.YR
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.soo
BitDefenderMemScan:Trojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Zbot.ovhv
AvastWin32:Zbot-BDT [Trj]
TencentWin32.Trojan-Spy.Zbot.bcxb
Ad-AwareMemScan:Trojan.Spy.Zeus.C
EmsisoftMemScan:Trojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.Spy.Zbot.AAA@1ohrr9
DrWebTrojan.PWS.Panda.117
TrendMicroTSPY_ZBOT.BBR
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-I
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ljy
WebrootW32.Malware.Gen
AviraTR/Spy.Zbot.lyh
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwFH.31
MicrosoftPWS:Win32/Zbot.G
ArcabitTrojan.Spy.Zeus.C
ViRobotTrojan.Win32.Zbot.62976.Q
GDataMemScan:Trojan.Spy.Zeus.C
GoogleDetected
AhnLab-V3Worm/Win32.IRCBot.C136568
McAfeePWS-Zbot.gen.afi
TACHYONTrojan-Spy/W32.ZBot.793088.F
MalwarebytesMalware.Heuristic.1004
TrendMicro-HouseCallTSPY_ZBOT.BBR
RisingTrojan.Spy.Win32.Zbot.fak (CLASSIC)
YandexTrojan.GenAsa!q1TTuRH63y8
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/PackZbot.I!tr
BitDefenderThetaAI:Packer.8D89AA8F1E
AVGWin32:Zbot-BDT [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Spy.Zbot.YR?

Win32/Spy.Zbot.YR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment