Spy Trojan

Should I remove “Trojan-Spy.Win32.Zbot.pojq”?

Malware Removal

The Trojan-Spy.Win32.Zbot.pojq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.pojq virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.pojq?


File Info:

name: DB9AA217A0B85EEE31FA.mlw
path: /opt/CAPEv2/storage/binaries/dcdc1c870f3aa7c0b6213f0371e241a67e84db7dbd17b978af7bd4357431095a
crc32: F1506FDD
md5: db9aa217a0b85eee31fa4f3069c01711
sha1: fe2acb8d59bc9bd4171a5befbe5f7fed79487352
sha256: dcdc1c870f3aa7c0b6213f0371e241a67e84db7dbd17b978af7bd4357431095a
sha512: f7889b3ccb0907ad946892a1252ecfe231734eb78d282d9bd775b5a2b093f04eb89bb8e168f645a6edb241a529a48176aa4ef4d9f4a382e32bd574f3286de091
ssdeep: 6144:9NK9TBNjtuCgSlaIQqs6MJhBF5ejXfxnEvipIxppKfERhINpCJIDHi+b:9NK9TjoWQD6MJhBFojXfBSYIYChhqHJb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E554BF56BAC550F2DE73253089A96B26ABBFB514162889CBC3E53E955C30291733C3CF
sha3_384: fc452617c8c447b9516aea51351ba8a3e4915ef3ee2ff513596c5dcb84d9d2559f4cd19cd1974b94c3589e7fb9449137
ep_bytes: 558bec51535633f633c946e8c6f2ffff
timestamp: 2012-11-12 01:43:59

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.pojq also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
AVGSf:ShellCode-R [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Dreidel.smX@yi3G2m
FireEyeGeneric.mg.db9aa217a0b85eee
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Heur.Mint.Dreidel.smX@yi3G2m
CylanceUnsafe
VIPREGen:Heur.Mint.Dreidel.smX@yi3G2m
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004b8cd91 )
AlibabaMalware:Win32/km_2879.None
K7GWSpyware ( 004b8cd91 )
Cybereasonmalicious.7a0b85
VirITTrojan.Win32.Generic.ANBU
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecBackdoor.Trojan
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAU
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-9963412-0
KasperskyTrojan-Spy.Win32.Zbot.pojq
BitDefenderGen:Heur.Mint.Dreidel.smX@yi3G2m
NANO-AntivirusTrojan.Win32.Zbot.bcmgmh
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastSf:ShellCode-R [Trj]
TencentTrojan.Win32.Zbot.aaw
Ad-AwareGen:Heur.Mint.Dreidel.smX@yi3G2m
EmsisoftGen:Heur.Mint.Dreidel.smX@yi3G2m (B)
ComodoTrojWare.Win32.Spy.ZBot.AAU@4wkkp5
DrWebTrojan.PWS.Panda.3734
ZillyaTrojan.Zbot.Win32.217478
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-HX
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Dreidel.smX@yi3G2m
JiangminTrojan/Generic.apjnn
WebrootW32.Infostealer.Zeus
AviraTR/Hijacker.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.31
ArcabitTrojan.Mint.Dreidel.E987EA
ViRobotTrojan.Win32.Z.Zbot.294912.JE
MicrosoftPWS:Win32/Zbot!GO
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R44370
McAfeePWS-Zbot.gen.apr
TACHYONTrojan-Spy/W32.ZBot.294912.AK
VBA32Trojan-Downloader.18B05
MalwarebytesMalware.AI.1727413644
TrendMicro-HouseCallCryp_Xin1
RisingRansom.Satan!1.AEB7 (CLASSIC)
IkarusTrojan-PWS.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAU!tr
BitDefenderThetaGen:NN.ZexaF.34646.smX@ai3G2m
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.pojq?

Trojan-Spy.Win32.Zbot.pojq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment