Categories: SpyTrojan

Trojan-Spy.Win32.Zbot.yseb removal instruction

The Trojan-Spy.Win32.Zbot.yseb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.yseb virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:33371, :0, 127.0.0.1:34610
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Trojan-Spy.Win32.Zbot.yseb?


File Info:

crc32: A26A268Bmd5: d387b4b0086349a1ee20dd695c30f80aname: D387B4B0086349A1EE20DD695C30F80A.mlwsha1: fe86d915e6f82cedefaabe43c07a9827a6ace594sha256: 660d215d06eb58f9e586fbecbdd89985f970b7eb0d8def15708090de90254463sha512: 9c002da7f142498c6a3dcb30aa74964767a6e8d3d4a0ab79c77563a0b63202263db957f5024f8d5c7880ecce1472a82d1e8bf37e739706ee69fc62e28a429f5cssdeep: 6144:p2iGVsanFft9Y5hclqbEi1Awvnp1pnKKSguioWP9iLU:p2fftO5hcl3iRvp1pnKMd9i4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: K SoftwareInternalName: FileVersion: 1.0.0.0CompanyName: K SoftwareLegalTrademarks: Comments: ProductName: kSignProductVersion: 1.0.0.0FileDescription: kSign - The Easy Code Signing UtilityOriginalFilename: Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Zbot.yseb also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051d3451 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
Cynet Malicious (score: 100)
ALYac Gen:Variant.Barys.54851
Cylance Unsafe
Zillya Trojan.Zbot.Win32.205672
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0051d3451 )
Cybereason malicious.008634
Cyren W32/S-d2c789ae!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EZXT
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Fugrafa-9779211-0
Kaspersky Trojan-Spy.Win32.Zbot.yseb
BitDefender Gen:Variant.Barys.54851
NANO-Antivirus Trojan.Win32.Zbot.evnafa
MicroWorld-eScan Gen:Variant.Barys.54851
Tencent Malware.Win32.Gencirc.11495104
Ad-Aware Gen:Variant.Barys.54851
Sophos Mal/Generic-R + Mal/Ransom-EE
Comodo Malware@#2ee6pkecbk4so
BitDefenderTheta Gen:NN.ZexaF.34688.uu1@aqZRfxci
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT_FI0804A0.UVPM
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.d387b4b0086349a1
Emsisoft Gen:Variant.Barys.54851 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.ffma
Avira HEUR/AGEN.1121494
Antiy-AVL Trojan/Generic.ASMalwS.23D7B25
Microsoft PWS:Win32/Zbot
AegisLab Trojan.Multi.Generic.4!c
GData Gen:Variant.Barys.54851
AhnLab-V3 Malware/Gen.Generic.C1471110
Acronis suspicious
McAfee GenericRXDZ-EC!D387B4B00863
MAX malware (ai score=100)
VBA32 TrojanRansom.Foreign
Malwarebytes Trojan.Zbot
Panda Trj/GdSda.A
TrendMicro-HouseCall TSPY_ZBOT_FI0804A0.UVPM
Rising Ransom.Foreign!8.292 (CLOUD)
Yandex Trojan.GenAsa!qOO/Rr+yCxA
Ikarus Trojan-Ransom.Foreign
Fortinet W32/Kryptik.FCAB!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan-Spy.Win32.Zbot.yseb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 days ago