Categories: Malware

Troj/Zbot-FKA removal guide

The Troj/Zbot-FKA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Zbot-FKA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Troj/Zbot-FKA?


File Info:

name: 8C8F615E23F065CF2D7D.mlwpath: /opt/CAPEv2/storage/binaries/5fcce705c0e88749bc414cd9a02e0a9b4f3506b8afa03df16d7a12636d8921d7crc32: AD4FA658md5: 8c8f615e23f065cf2d7dc27d48482330sha1: daa1b6b3f579c01bd0e5b2a19c00504ef4e00f96sha256: 5fcce705c0e88749bc414cd9a02e0a9b4f3506b8afa03df16d7a12636d8921d7sha512: a44e455cf52701e68abe9e17fdf58a6984fc3f35738b4b43ec60718b4aade159df637dedb2452105ccad0c1171d8d88dde0ca75bd31cdbd7f2f7886828f99a10ssdeep: 6144:M021VSdqocMOC9hPbXeYZO8WYxAt9jygvMBpUQVtbhj+TUWEm:VvuWhPzZOTzjTvgpUGbt+0mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EA5423CE814C9CBFF21B76F5AF934EC1B86F952144C6866AB1B5781D5C826E1FB01C88sha3_384: 08a529b04f3b5b233ce57c6ee09d0161eb95987af8d88b6a8ef81174941880187ae8f6546a93e1ad4fb4e58d874a11f8ep_bytes: bed4204000f81bc983ee6ead8bf0c1e6timestamp: 2011-11-08 12:02:02

Version Info:

0: [No Data]

Troj/Zbot-FKA also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.20655
ClamAV Win.Trojan.Tepfer-61
FireEye Generic.mg.8c8f615e23f065cf
CAT-QuickHeal TrojanPWS.Zbot.Gen
Skyhigh BehavesLike.Win32.Backdoor.dc
McAfee PWS-Zbot
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanPSW:Win32/Kryptik.c335eb0c
K7GW Trojan ( 0040f4e21 )
K7AntiVirus Trojan ( 0040f4e21 )
BitDefenderTheta Gen:NN.ZexaF.36744.syW@ay!yiToe
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.BCYD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.20655
NANO-Antivirus Trojan.Win32.Luder.btegtd
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:MalOb-IJ [Cryp]
Tencent Win32.Trojan.Generic.Kajl
Emsisoft Trojan.GenericKDZ.20655 (B)
F-Secure Trojan.TR/Kryptik.6656012
DrWeb Trojan.Packed.24465
VIPRE Trojan.GenericKDZ.20655
TrendMicro TROJ_FAKEAV.SMIM
Trapmine malicious.high.ml.score
Sophos Troj/Zbot-FKA
Ikarus Trojan-PWS.Win32.Zbot
GData Trojan.GenericKDZ.20655
Webroot W32.Rogue.Gen
Avira TR/Kryptik.6656012
Antiy-AVL Worm/Win32.Luder
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.DYCB@4y8yw5
Arcabit Trojan.Generic.D50AF
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
Varist W32/FakeAlert.ZH.gen!Eldorado
AhnLab-V3 Trojan/Win32.Tepfer.R69768
VBA32 Heur.Trojan.Hlux
ALYac Trojan.GenericKDZ.20655
MAX malware (ai score=100)
Malwarebytes Trojan.Agent.RF
Panda Trj/Tepfer.B
TrendMicro-HouseCall TROJ_FAKEAV.SMIM
Rising Backdoor.Agent!1.69AC (CLASSIC)
Yandex Worm.Luder!KRy8ykY6r0I
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.AGAJ!tr
AVG Win32:MalOb-IJ [Cryp]
DeepInstinct MALICIOUS

How to remove Troj/Zbot-FKA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago