Spy Trojan

Trojan.Spy.Zbot.EVC removal guide

Malware Removal

The Trojan.Spy.Zbot.EVC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.EVC virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Spy.Zbot.EVC?


File Info:

name: D9EE7E790482A939B014.mlw
path: /opt/CAPEv2/storage/binaries/80b30f924dae72e865f0bafdb988252def35af3e724502f0fe9992dcfe7c4523
crc32: 67284E89
md5: d9ee7e790482a939b0149806832486f5
sha1: 8640d64245e5345152094ef1be16f25d134fdf5d
sha256: 80b30f924dae72e865f0bafdb988252def35af3e724502f0fe9992dcfe7c4523
sha512: ccc8e8751737ecef34b7dae9f29e5ce3e89c3522d9ee4d42f4ca2b0bd409373ed3cc8942089025488e9d40a73eda707f1d2feadaf77227f4def4e71d949de264
ssdeep: 6144:86WTBJprllfU9Oz3o/bz7ytG1Xpj0JOFLU5aH:86WTrprlpqRX7f4QG5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11634BF577140A473C4A3227089DDB776ABFBAA385038C8C7E3E81D256575682B72D38F
sha3_384: 90ec9d79ce4c6b85f523882b9fd3d07cc70828448db6df292d0711d3139d26003d571d7df1b25f3594d3d3d16cdaaab6
ep_bytes: 558bec51535633f65632dbe857f1ffff
timestamp: 2012-01-20 03:17:04

Version Info:

0: [No Data]

Trojan.Spy.Zbot.EVC also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Spy.Zbot.EVC
FireEyeGeneric.mg.d9ee7e790482a939
ALYacTrojan.Spy.Zbot.EVC
CylanceUnsafe
VIPRETrojan.Spy.Zbot.EVC
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0033dd991 )
K7GWSpyware ( 0033dd991 )
Cybereasonmalicious.90482a
VirITTrojan.Win32.Generic.BFZU
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAN
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.qyhq
BitDefenderTrojan.Spy.Zbot.EVC
NANO-AntivirusTrojan.Win32.Zbot.bqpoll
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastSf:Crypt-BT [Trj]
TencentTrojan.Win32.Zbot.aaw
Ad-AwareTrojan.Spy.Zbot.EVC
SophosML/PE-A + Mal/Zbot-HX
DrWebTrojan.PWS.Panda.1698
TrendMicroPE_LICAT.A-O
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.Zbot.EVC (B)
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.Spy.Zbot.EVC
JiangminTrojanSpy.Zbot.bnqb
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Spy.Zbot.aoqb.5
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.31
ArcabitTrojan.Spy.Zbot.EVC
MicrosoftPWS:Win32/Zbot.gen!AP
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Zbot.R491191
Acronissuspicious
McAfeePWS-Zbot.gen.ave
TACHYONTrojan-Spy/W32.ZBot.249344.AS
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesMalware.AI.1727413644
TrendMicro-HouseCallPE_LICAT.A-O
RisingSpyware.Zbot!1.648A (CLASSIC)
YandexTrojan.GenAsa!WfxBJfNH1PQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.DS!tr.spy
BitDefenderThetaGen:NN.ZexaF.34754.pmW@aCKsHwi
AVGSf:Crypt-BT [Trj]
PandaGeneric Malware

How to remove Trojan.Spy.Zbot.EVC?

Trojan.Spy.Zbot.EVC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment