Spy Trojan

Trojan.Spy.Zbot.ETG (B) removal tips

Malware Removal

The Trojan.Spy.Zbot.ETG (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.ETG (B) virus can do?

  • Authenticode signature is invalid

How to determine Trojan.Spy.Zbot.ETG (B)?


File Info:

name: CA5BF16D93501632AF84.mlw
path: /opt/CAPEv2/storage/binaries/0c6caf4530a60e594574197e2ddbe0462da357c0fde5cf589e9b4b88f512baef
crc32: E49E522E
md5: ca5bf16d93501632af840498398bb937
sha1: 425bef756215ab4669bf9b5055d51a1bd09be05e
sha256: 0c6caf4530a60e594574197e2ddbe0462da357c0fde5cf589e9b4b88f512baef
sha512: c19bffe572962b3ef22d608c9fa0006968385fb8dbcda1518e5f7ec098120c874dadb8f1a1f576d7e0745c580848e4d4312d762707b5dcab97d310d27984338b
ssdeep: 3072:bB4FJkDTw6EVSp0ydsKA/QcbM7f5CGg4IgDA5a/c2AHJyWza9N:bBqkDs6asUgDA5F2Cyt9N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BB38D6136E452A5E1F31FB0BE79A20968B7BC255938C64EC310CC2E6CB1E41ED36B07
sha3_384: a1eef7fa0260dfebb978adb75905cd3dfd69c491c427fe294dd5c70eac58fad8076e9ef4a7ad8cba040a55642bd5cbd1
ep_bytes:
timestamp: 2011-07-09 15:02:30

Version Info:

0: [No Data]

Trojan.Spy.Zbot.ETG (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.4!c
MicroWorld-eScanTrojan.Spy.Zbot.ETG
FireEyeGeneric.mg.ca5bf16d93501632
ALYacTrojan.Spy.Zbot.ETG
SangforTrojan.Win32.Spy.Z
AlibabaTrojanPSW:Win32/GenMalicious.c6748113
Cybereasonmalicious.d93501
BaiduWin32.Trojan.Zbot.a
VirITTrojan.Win32.Generic.PJ
CyrenW32/Zbot.BZ.gen!Eldorado
SymantecTrojan.Zbot
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
BitDefenderTrojan.Spy.Zbot.ETG
SUPERAntiSpywareTrojan.Agent/Gen-Zeus
AvastSf:ShellCode-R [Trj]
TencentWin32.Trojan.Spy.Szbn
Ad-AwareTrojan.Spy.Zbot.ETG
SophosMal/Generic-S
ComodoMalware@#2mmk41v7mcadj
DrWebTrojan.PWS.Panda.547
VIPRETrojan.Win32.Zbot.n (v)
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftTrojan.Spy.Zbot.ETG (B)
IkarusTrojan-Spy.Win32.Zbot
GDataTrojan.Spy.Zbot.ETG
WebrootW32.Trojan.Gen
AviraTR/Spy.Zbot.1564012
Antiy-AVLTrojan/Generic.ASMalwFH.1A10C
KingsoftWin32.Troj.ZBot.E.(kcloud)
ArcabitTrojan.Spy.Zbot.ETG
MicrosoftPWS:Win32/Zbot.dam
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R9986
McAfeePWS-Zbot.gen.ast
MAXmalware (ai score=99)
MalwarebytesMalware.AI.1727413644
TrendMicro-HouseCallCryp_Xin1
RisingStealer.Zbot!1.6524 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.4957264.susgen
FortinetW32/Zbot.AST!tr.pws
AVGSf:ShellCode-R [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Trojan.Spy.Zbot.ETG (B)?

Trojan.Spy.Zbot.ETG (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment