Categories: SpyTrojan

Trojan-Spy.Win32.Zbot.ahkp removal instruction

The Trojan-Spy.Win32.Zbot.ahkp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.ahkp virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.ahkp?


File Info:

name: 6C4225F36732FE88F70E.mlwpath: /opt/CAPEv2/storage/binaries/35c7917582bbb21121d5ff6fefc27c0756e487e89c196d58690cdf10801b8d07crc32: 0E595511md5: 6c4225f36732fe88f70e5d0ab9a8d040sha1: b35ab6a06ea2ebc2d549cc3f6348fcc676fc39dcsha256: 35c7917582bbb21121d5ff6fefc27c0756e487e89c196d58690cdf10801b8d07sha512: 12304c4ea0666c20b82bd209e951f327b897843087cbbbd922d4a018609745e6cd44d3ef1fbd006741787972b2806fdce66c6f9c20d3cc60d9e34acd37ce55d8ssdeep: 6144:+av8Cou+taeHzIw8rvNlEFrKVg9tTTbUm6KEmvx/l9RQSed3SzA/:+i899t4dTSmVg9tgmpEcRsd/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B284D0035099B85CE120D6787793DE9B67D024EA0439EEE1AD90DDDBC8FE26C319A770sha3_384: 496bc940049636758530e7b61ffec3101a76018dcda37a9248e7f65680556ea531b93ea47bc87e9c94cb267a49f80146ep_bytes: 684674336a68e4cfb6a6689bf99af2e8timestamp: 2005-02-15 21:02:39

Version Info:

CompanyName: йГЗЯрпеарЭГГзсЧКзлЗрЭкььюлЛКFileDescription: ряшЬоячСЫЛхСщгБюывТглЦаяПщяFileVersion: ХмРЪлЦрзгщмСЙрЪфвятУябInternalName: ЪбймщУаЖчЬхУбХэФжГЯжцэдЦЮунLegalCopyright: ЮзТгракяЭЭЩхяыеЖФНФхЙфOriginalFilename: ХгЛРВоювЩСжИдРлГЙКждДВДЭсЯнчProductName: ЦбЪязРэЪеГЛъШСраЧЫУщтПбНProductVersion: гЙлЫйШчХШдОеъЧУОжЛНЗЫЫсВэРшлщTranslation: 0x0008 0x0000

Trojan-Spy.Win32.Zbot.ahkp also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6c4225f36732fe88
McAfee W32/Pinkslipbot.gen.b
Cylance Unsafe
Zillya Trojan.Zbot.Win32.98885
Sangfor Trojan.Win32.Zbot.ahkp
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Obfuscator.48c8d626
K7GW Riskware ( 0040eff71 )
Cybereason malicious.36732f
BitDefenderTheta AI:Packer.D13F27AA1F
VirIT Trojan.Win32.Packed.BECL
Symantec W32.Qakbot
ESET-NOD32 Win32/Spy.Zbot.JF
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.ahkp
BitDefender Gen:Heur.Krypt.28
NANO-Antivirus Trojan.Win32.Zbot.ijadc
MicroWorld-eScan Gen:Heur.Krypt.28
APEX Malicious
Tencent Malware.Win32.Gencirc.114c0a12
Ad-Aware Gen:Heur.Krypt.28
Sophos Mal/Generic-R + Mal/Qbot-B
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition BehavesLike.Win32.Worm.fc
Emsisoft Gen:Heur.Krypt.28 (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Heur.Krypt.28
Jiangmin TrojanSpy.Zbot.acuf
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.94C8F
ZoneAlarm Trojan-Spy.Win32.Zbot.ahkp
Microsoft PWS:Win32/Zbot.gen!Q
Acronis suspicious
VBA32 Trojan.Zeus.EA.0999
ALYac Gen:Heur.Krypt.28
Panda Trj/Krapack.gen
Rising Trojan.Win32.Spy.wbb (CLOUD)
Yandex Trojan.GenAsa!2ZgCBfeec2I
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Kryptik.DKU!tr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan-Spy.Win32.Zbot.ahkp?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago