Spy Trojan

Should I remove “Trojan.Spy.Zbot.FQL”?

Malware Removal

The Trojan.Spy.Zbot.FQL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.FQL virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid

How to determine Trojan.Spy.Zbot.FQL?


File Info:

name: 99CCB89F810AC8EC8D72.mlw
path: /opt/CAPEv2/storage/binaries/14e00b4c28ad4e1be8a7fcf46952a4477f35ad15929262e7af91369ea11a43da
crc32: A058826B
md5: 99ccb89f810ac8ec8d72a455f7e703b2
sha1: 0ba9bb43678c1e0d7f497ea2e58d74d2b3448806
sha256: 14e00b4c28ad4e1be8a7fcf46952a4477f35ad15929262e7af91369ea11a43da
sha512: fc89869cfdfbe53a655595049b753db152381eb5ab350cfba5fcdd264d67b6f058f3c113cdcfe65e0f5a2ac07c8adabdc0d3c1dfeeadcdd457e2460d4d375b88
ssdeep: 6144:mkqqDLM2C5VynA6qbfRFGjGMCwjdnia4duqbHQBQ7Hu:mhqnMB5VvV3MCwjdniaWuCwy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12954D065B48464F3C9F311B0AA9D733BBAFBC93460389CC3E3645D65692A842972D30F
sha3_384: 9df3d5b8e2c9c911af92306d161121644dc55dfb8477b2c1900110ce600c8d445e5b9beed3e78f04826733b3e7ca9106
ep_bytes: 558bec83ec0c53568b35481140005733
timestamp: 2015-10-12 15:42:38

Version Info:

0: [No Data]

Trojan.Spy.Zbot.FQL also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.10359
MicroWorld-eScanTrojan.Spy.Zbot.FQL
FireEyeGeneric.mg.99ccb89f810ac8ec
CAT-QuickHealTrojan.Generic.21003
McAfeePWS-Zbot.gen.uo
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0029a43a1 )
K7GWSpyware ( 0029a43a1 )
Cybereasonmalicious.f810ac
BitDefenderThetaGen:NN.ZexaF.34784.rmW@aKIu1ed
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.wkru
BitDefenderTrojan.Spy.Zbot.FQL
NANO-AntivirusTrojan.Win32.Panda.dykrlv
AvastSf:Crypt-BR [Trj]
Ad-AwareTrojan.Spy.Zbot.FQL
SophosML/PE-A + Mal/Behav-010
ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
F-SecureTrojan.TR/Spy.Gen
VIPRETrojan.Spy.Zbot.FQL
TrendMicroCryp_Xin1
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.Zbot.FQL (B)
IkarusWin32.Outbreak
GDataTrojan.Spy.Zbot.FQL
JiangminTrojanSpy.Zbot.fahm
GoogleDetected
AviraTR/Spy.Gen
ArcabitTrojan.Spy.Zbot.FQL
MicrosoftTrojan:Win32/Zbot.AAO!MTB
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Generic.C858104
Acronissuspicious
VBA32BScope.TrojanSpy.Zbot
ALYacTrojan.Spy.Zbot.FQL
MAXmalware (ai score=82)
MalwarebytesSpyware.Citadel.Atmos
TrendMicro-HouseCallCryp_Xin1
RisingSpyware.Zbot!1.648A (CLASSIC)
YandexTrojan.GenAsa!dndnYgbk/7A
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AP.1059672!tr
AVGSf:Crypt-BR [Trj]
PandaTrj/Genetic.gen

How to remove Trojan.Spy.Zbot.FQL?

Trojan.Spy.Zbot.FQL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment