Spy Trojan

Trojan-Spy.Win32.Zbot.yseb removal instruction

Malware Removal

The Trojan-Spy.Win32.Zbot.yseb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.yseb virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:33371, :0, 127.0.0.1:34610
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Trojan-Spy.Win32.Zbot.yseb?


File Info:

crc32: A26A268B
md5: d387b4b0086349a1ee20dd695c30f80a
name: D387B4B0086349A1EE20DD695C30F80A.mlw
sha1: fe86d915e6f82cedefaabe43c07a9827a6ace594
sha256: 660d215d06eb58f9e586fbecbdd89985f970b7eb0d8def15708090de90254463
sha512: 9c002da7f142498c6a3dcb30aa74964767a6e8d3d4a0ab79c77563a0b63202263db957f5024f8d5c7880ecce1472a82d1e8bf37e739706ee69fc62e28a429f5c
ssdeep: 6144:p2iGVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWP9iLU:p2fftO5hcl3iRvp1pnKMd9i4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: K Software
InternalName:
FileVersion: 1.0.0.0
CompanyName: K Software
LegalTrademarks:
Comments:
ProductName: kSign
ProductVersion: 1.0.0.0
FileDescription: kSign - The Easy Code Signing Utility
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Zbot.yseb also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0051d3451 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.54851
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.205672
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0051d3451 )
Cybereasonmalicious.008634
CyrenW32/S-d2c789ae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EZXT
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Fugrafa-9779211-0
KasperskyTrojan-Spy.Win32.Zbot.yseb
BitDefenderGen:Variant.Barys.54851
NANO-AntivirusTrojan.Win32.Zbot.evnafa
MicroWorld-eScanGen:Variant.Barys.54851
TencentMalware.Win32.Gencirc.11495104
Ad-AwareGen:Variant.Barys.54851
SophosMal/Generic-R + Mal/Ransom-EE
ComodoMalware@#2ee6pkecbk4so
BitDefenderThetaGen:NN.ZexaF.34688.uu1@aqZRfxci
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT_FI0804A0.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.d387b4b0086349a1
EmsisoftGen:Variant.Barys.54851 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ffma
AviraHEUR/AGEN.1121494
Antiy-AVLTrojan/Generic.ASMalwS.23D7B25
MicrosoftPWS:Win32/Zbot
AegisLabTrojan.Multi.Generic.4!c
GDataGen:Variant.Barys.54851
AhnLab-V3Malware/Gen.Generic.C1471110
Acronissuspicious
McAfeeGenericRXDZ-EC!D387B4B00863
MAXmalware (ai score=100)
VBA32TrojanRansom.Foreign
MalwarebytesTrojan.Zbot
PandaTrj/GdSda.A
TrendMicro-HouseCallTSPY_ZBOT_FI0804A0.UVPM
RisingRansom.Foreign!8.292 (CLOUD)
YandexTrojan.GenAsa!qOO/Rr+yCxA
IkarusTrojan-Ransom.Foreign
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Zbot.yseb?

Trojan-Spy.Win32.Zbot.yseb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment