Malware

What is “Win32:Zbot-RAE [Trj]”?

Malware Removal

The Win32:Zbot-RAE [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-RAE [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine Win32:Zbot-RAE [Trj]?


File Info:

name: F355003CCD87C118038D.mlw
path: /opt/CAPEv2/storage/binaries/bbd064307e50e25d5efe38b28df2807bb7bb3dfe3cc614683be7e8f48e3b11ee
crc32: 18CCD361
md5: f355003ccd87c118038dd6efbe175dd5
sha1: a0bbe9c8551f87bea7902150741d1ced64f20c98
sha256: bbd064307e50e25d5efe38b28df2807bb7bb3dfe3cc614683be7e8f48e3b11ee
sha512: c20666c4f06b49e020b533e155d909c2741c7fe39b02ae776cf47b658d05e5f646305d0586a3e9e4827b42a62d9cb81edbc3ad37456c9e5dfb43e78f9b50fdd9
ssdeep: 6144:BuTDgotg2p68SjIr+W4eJ0hMyrT1XQJOhihiJSlnevzY3OL:BX8SsH4eJ0my+JGihiKnevzXL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15B64BF16A17723A0EEC0ED3474B59250DF7A6E78E3CDC7EB5608317316B00A2A7AD271
sha3_384: 1977a448c35beae805bddb059b57187a9656fba4e9554d58e053d85af8657a7241502235b875a61cd9492bbba07e9d35
ep_bytes: 558bec6aff6828c944006818d1410064
timestamp: 2013-04-30 15:27:18

Version Info:

0: [No Data]

Win32:Zbot-RAE [Trj] also known as:

LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.JBot.1
FireEyeGeneric.mg.f355003ccd87c118
McAfeePWS-Zbot-FAYH!F355003CCD87
CylanceUnsafe
VIPRETrojan.Win32.Zbot.ma!ag (v)
SangforTrojan.Win32.Zbot.atRAJ
K7AntiVirusSpyware ( 0029a43a1 )
AlibabaTrojanSpy:Win32/TScope.1455f3b8
K7GWSpyware ( 0029a43a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.tqW@aeeZefji
VirITTrojan.Win32.Generic.BES
CyrenW32/A-7e4c5d50!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.JBot.1
NANO-AntivirusTrojan.Win32.Panda.cqpgdd
SUPERAntiSpywareTrojan.Agent/Gen-Festo
AvastWin32:Zbot-RAE [Trj]
TencentMalware.Win32.Gencirc.10c87710
Ad-AwareGen:Heur.JBot.1
TACHYONTrojan-Spy/W32.ZBot.318976.AX
SophosMal/Generic-S
ComodoMalware@#wrtdcs86jliv
F-SecureTrojan.TR/Spy.Zbot.318975
DrWebTrojan.PWS.Panda.2401
ZillyaTrojan.Zbot.Win32.117405
TrendMicroTSPY_ZBOT.MEO
McAfee-GW-EditionPWS-Zbot-FAYH!F355003CCD87
EmsisoftGen:Heur.JBot.1 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.JBot.1
JiangminTrojanSpy.Zbot.dbpq
AviraTR/Spy.Zbot.318975
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.kz.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.JBot.1
ViRobotTrojan.Win32.Z.Zbot.318976.U
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R64614
VBA32TScope.Malware-Cryptor.SB
ALYacGen:Heur.JBot.1
MAXmalware (ai score=99)
MalwarebytesVirus.Expiro
TrendMicro-HouseCallTSPY_ZBOT.MEO
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.GenAsa!coSpYd1rq4I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZAccess.Y!tr
WebrootW32.Infostealer.Zeus
AVGWin32:Zbot-RAE [Trj]
Cybereasonmalicious.ccd87c
PandaTrj/Dtcontx.D

How to remove Win32:Zbot-RAE [Trj]?

Win32:Zbot-RAE [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment