Spy Trojan

What is “Trojan.Spy.Zbot.FQL (B)”?

Malware Removal

The Trojan.Spy.Zbot.FQL (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FQL (B) virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Spy.Zbot.FQL (B)?


File Info:

name: AD1D9F5815E5788B1631.mlw
path: /opt/CAPEv2/storage/binaries/94205fbdfa072330ac47c336ca933e23655a2ecab38c9815782b515085113115
crc32: 0A8AB0F7
md5: ad1d9f5815e5788b16311fe38cebef85
sha1: 5ce1f3db878f8b6deeecd5a535e2907112702785
sha256: 94205fbdfa072330ac47c336ca933e23655a2ecab38c9815782b515085113115
sha512: 770b971082d50592d7639c0fa3d939e9a29f7653b4dc34cfb0d8841542d3530672a5a03de138920e2417d4affe6bb4c1ac0f34ec258c040a29268f118cd252bf
ssdeep: 6144:TkqqDLhxC5VynA6WbfRFGjGMCwjdnia4difjO8OroZH4Nu:Thqnhc5VvR3MCwjdniaWifYr1N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A144C065B58124B3C9F325B1AA69732AB7FBC53020389CC3E3645D696A35943D72E30F
sha3_384: b71a2bc7abefd0228805a56de8ecff09e8f0e7d3e355ed6adffa479a4145ef3cf997448ef7c5053a60dee921bc268ca0
ep_bytes: 558bec83ec0c53568b35481140005733
timestamp: 2015-10-12 15:42:38

Version Info:

0: [No Data]

Trojan.Spy.Zbot.FQL (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.1e!c
MicroWorld-eScanTrojan.Spy.Zbot.FQL
ClamAVWin.Spyware.Zbot-1275
FireEyeGeneric.mg.ad1d9f5815e5788b
CAT-QuickHealTrojan.Generic.21003
ALYacTrojan.Spy.Zbot.FQL
MalwarebytesZbot.Spyware.Stealer.DDS
VIPRETrojan.Spy.Zbot.FQL
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_2871.None
K7GWSpyware ( 0029a43a1 )
K7AntiVirusSpyware ( 0029a43a1 )
VirITTrojan.Win32.Generic.CIMR
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.wuuc
BitDefenderTrojan.Spy.Zbot.FQL
NANO-AntivirusTrojan.Win32.Panda.dykrlv
AvastSf:Crypt-BR [Trj]
TencentMalware.Win32.Gencirc.13ac85f9
SophosMal/Behav-010
F-SecureTrojan.TR/Spy.Gen
DrWebTrojan.PWS.Panda.10359
ZillyaTrojan.Zbot.Win32.222848
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.Zbot.FQL (B)
IkarusTrojan-Spy.Banker.Citadel
GDataWin32.Trojan.PSE.1EPW8OI
JiangminTrojan/Generic.bjscx
AviraTR/Spy.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumTrojWare.Win32.Zbot.NEWA@4qfujn
ArcabitTrojan.Spy.Zbot.FQL
ZoneAlarmTrojan-Spy.Win32.Zbot.wuuc
MicrosoftTrojan:Win32/Zbot.AAO!MTB
GoogleDetected
AhnLab-V3Spyware/Win32.Generic.C858104
Acronissuspicious
McAfeePWS-Zbot.gen.uo
MAXmalware (ai score=85)
VBA32BScope.TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallCryp_Xin1
RisingSpyware.Zbot!1.648A (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.AT!tr
BitDefenderThetaGen:NN.ZexaF.36250.qmW@ayyp6Zn
AVGSf:Crypt-BR [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Spy.Zbot.FQL (B)?

Trojan.Spy.Zbot.FQL (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment