Spy Trojan

Trojan.Spy.ZBot.JZ malicious file

Malware Removal

The Trojan.Spy.ZBot.JZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.ZBot.JZ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.ZBot.JZ?


File Info:

name: 2E55634B052DCC01C8A6.mlw
path: /opt/CAPEv2/storage/binaries/f10d5481bb375ddc54ba2ce1c910a656d8e345b555c674d69e5f713e0b84fc45
crc32: 032901F7
md5: 2e55634b052dcc01c8a614f3b5a63c98
sha1: 8eeef26294de9cb92813cc30e82f333806179a6c
sha256: f10d5481bb375ddc54ba2ce1c910a656d8e345b555c674d69e5f713e0b84fc45
sha512: 7b4868aedd817ace5af7bbf1df91783a44b77fb550b0073ae624263d2bf6afa4befef03135174f9a7085ed008a59c0539e05a85e07f67a45679582512c0fcd68
ssdeep: 1536:M7CsuoohzSWHZcNrijCWBcBxgkqKOStbbCf:6SPViB0SxbU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB338C533BD1FDB2DD66493263657BF657BFEC314D275E438324048919318C28A2BA2B
sha3_384: 371879798d5769de4037618628fb34088695e2f471db30ebe648169d31ba07abf8e07055d9acfeaec5275a0d12dada13
ep_bytes: 013d754000430001015d754000440001
timestamp: 2006-12-10 10:21:01

Version Info:

0: [No Data]

Trojan.Spy.ZBot.JZ also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2e55634b052dcc01
McAfeeGenericRXJG-JE!2E55634B052D
CylanceUnsafe
VIPRETrojan.Spy.ZBot.JZ
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Zbot.J.gen!Eldorado
SymantecBackdoor.Paproxy
ESET-NOD32a variant of Win32/Spy.Agent.NES
APEXMalicious
AvastSf:Zbot-JD [Trj]
ClamAVWin.Malware.Zbot-9756745-0
BitDefenderTrojan.Spy.ZBot.JZ
MicroWorld-eScanTrojan.Spy.ZBot.JZ
Ad-AwareTrojan.Spy.ZBot.JZ
SophosMal/Generic-S
ComodoTrojWare.Win32.Spy.Zbot.ABA@1pe611
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Panda.8427
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Spy.ZBot.JZ (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Spy.ZBot.JZ
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Spy.ZBot.JZ
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.34646.dqW@aKwxXpg
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1103585929
RisingMalware.Undefined!8.C (TFE:1:ydyKURAWvJG)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wsnpoem.EL!tr
AVGSf:Zbot-JD [Trj]
Cybereasonmalicious.b052dc

How to remove Trojan.Spy.ZBot.JZ?

Trojan.Spy.ZBot.JZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment