Spy Trojan

About “Trojan-Spy.Win32.Zbot.jugj” infection

Malware Removal

The Trojan-Spy.Win32.Zbot.jugj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.jugj virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.jugj?


File Info:

name: D073137E58EC5763D991.mlw
path: /opt/CAPEv2/storage/binaries/66e74685ef67546bfaf54bed3b3feae5bab101687b79b4d083173718363e1218
crc32: 3482C69F
md5: d073137e58ec5763d991e02ef873c5db
sha1: 7c809a02f308ed8d353ead9de4afc38c135710b4
sha256: 66e74685ef67546bfaf54bed3b3feae5bab101687b79b4d083173718363e1218
sha512: 9e457c2739c0a6b5d715a55f6718bcae5b3bf2738232acab44befb8e86f5c0b03683e9e4879b02e8c2cb3ca6ae4ba02674b2550d805536a2acecca242818ca3c
ssdeep: 6144:TnK9TBS7VvZGfXo42Fo+5cqIWZ94VZqlQT0OcQXZCR0uU5zV:TnK9Twd4flKolE0Zz0OcQXZhuczV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C744BF12F9C454F6DEA3347189EA6B36EBFBE918021899C3D7D49FC44850392762C78E
sha3_384: 536f78890a22503fd4b858cbbed0a01fec1573b136701a869b9759d987ae205b826fbba1c2b191ac3491108378978455
ep_bytes: 558bec51535633f633c946e880f5ffff
timestamp: 2013-03-15 18:17:58

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.jugj also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d073137e58ec5763
CAT-QuickHealTrojan.Generic.5979
McAfeePWS-Zbot.gen.apr
CylanceUnsafe
VIPRETrojan.Win32.Zbot.aka (v)
K7AntiVirusSpyware ( 004b8cd91 )
AlibabaTrojanSpy:Win32/FakeAlert.f753937c
K7GWSpyware ( 004b8cd91 )
Cybereasonmalicious.e58ec5
VirITTrojan.Win32.Generic.CHNM
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.jugj
BitDefenderGen:Variant.Kazy.55566
NANO-AntivirusTrojan.Win32.Zbot.bqobge
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanGen:Variant.Kazy.55566
AvastSf:ShellCode-R [Trj]
TencentTrojan.Win32.Zbot.aaw
Ad-AwareGen:Variant.Kazy.55566
SophosMal/Generic-R + Mal/Behav-010
ComodoTrojWare.Win32.Spy.ZBot.AAU@4wkkp5
DrWebTrojan.PWS.Panda.5676
ZillyaTrojan.Spy.Win32.2616
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
EmsisoftGen:Variant.Kazy.55566 (B)
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Kazy.55566
JiangminTrojanSpy.Zbot.cxlx
WebrootW32.Infostealer.Zeus
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.12D446
ArcabitTrojan.Kazy.DD90E
ZoneAlarmTrojan-Spy.Win32.Zbot.jugj
MicrosoftPWS:Win32/Zbot!GO
TACHYONTrojan-Spy/W32.ZBot.274432.AJ
AhnLab-V3Spyware/Win32.Zbot.R57873
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.qmX@a8KUtQm
ALYacGen:Variant.Kazy.55566
VBA32BScope.Trojan.Zbot.6713
MalwarebytesMalware.AI.1559019732
TrendMicro-HouseCallCryp_Xin1
RisingTrojan.Ransom.Satan!1.AEB7 (CLOUD)
YandexTrojan.GenAsa!rPRUa+oLIso
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAU!tr
AVGSf:ShellCode-R [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.jugj?

Trojan-Spy.Win32.Zbot.jugj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment