Spy Trojan

How to remove “Trojan.Spy.ZBot.KH (B)”?

Malware Removal

The Trojan.Spy.ZBot.KH (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.ZBot.KH (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Spy.ZBot.KH (B)?


File Info:

name: 08FAD3496C4F643B27FB.mlw
path: /opt/CAPEv2/storage/binaries/0dc264f6a951b8267ce263e7a5e13e68ee14bdc23bd3e1ef0b7a62f50b1662a1
crc32: 88A0BF0B
md5: 08fad3496c4f643b27fb91fa233c46fd
sha1: 1c6a008de0aa043db37ac8beb5260796c6a76cb3
sha256: 0dc264f6a951b8267ce263e7a5e13e68ee14bdc23bd3e1ef0b7a62f50b1662a1
sha512: 361dfcfbb4547fa41ee5f5e434b06e2dac09d16d521abf5a2996e6bc1448b27ef0c17ccdae553e96f02f0467956f92028e99cd6a1a574d81b2589d4adb15c1a9
ssdeep: 1536:bH/eE3ow3VYglD9VPvsexxOCuQ8n2WIhYC3wl9M7GA8:zYE3VjxFc9M7t8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184338E927BD0FCB1DD62493163547BB3637FF8304E221C4783A40D8959B99838627B9B
sha3_384: 13d0fa0073d538fb9bf7f096376f4742016e9d33668b355aec62ce3419b5fb1b6a0b2a5823ae805910a11b628b49e3b8
ep_bytes: 00009d774000670000009d7740006500
timestamp: 2007-04-02 14:19:08

Version Info:

0: [No Data]

Trojan.Spy.ZBot.KH (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.4!c
MicroWorld-eScanTrojan.Spy.ZBot.KH
ClamAVWin.Malware.Zbot-9951823-0
ALYacTrojan.Spy.ZBot.KH
CylanceUnsafe
SangforSpyware.Win32.Zbot.V8i2
K7AntiVirusSpyware ( 0058544c1 )
AlibabaTrojanSpy:Win32/Generic.3a30d382
K7GWSpyware ( 0058544c1 )
Cybereasonmalicious.96c4f6
CyrenW32/Zbot.UUFM-8555
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Zbot.JF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Spy.ZBot.KH
AvastSf:Zbot-JD [Trj]
TencentWin32.Trojan.Spy.Cdhl
Ad-AwareTrojan.Spy.ZBot.KH
EmsisoftTrojan.Spy.ZBot.KH (B)
ComodoTrojWare.Win32.Spy.Zbot.ABA@1pe611
DrWebTrojan.PWS.Panda.4
VIPRETrojan.Spy.ZBot.KH
TrendMicroTROJ_GEN.R002C0DJ722
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.08fad3496c4f643b
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Spy.ZBot.KH
AviraTR/Spy.Zbot.dyy
ArcabitTrojan.Spy.ZBot.KH
MicrosoftTrojan:Win32/Zbot.GTT!MTB
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.C169793
McAfeeGenericRXRO-DF!08FAD3496C4F
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3115846813
TrendMicro-HouseCallTROJ_GEN.R002C0DJ722
RisingSpyware.Zbot!8.16B (TFE:1:qhTjhnXlN6O)
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Wsnpoem.EL!tr
BitDefenderThetaGen:NN.ZexaF.34698.dqW@aiHCsLh
AVGSf:Zbot-JD [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.Spy.ZBot.KH (B)?

Trojan.Spy.ZBot.KH (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment