Spy Trojan

Trojan.Spy.Zbot.SO (B) removal guide

Malware Removal

The Trojan.Spy.Zbot.SO (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.SO (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Spy.Zbot.SO (B)?


File Info:

name: 2E6ECE26B4BC659F9034.mlw
path: /opt/CAPEv2/storage/binaries/b69974a5ff7017790980262bffa471b41ac4c5230d50e9a52216ecdf0ba3fff7
crc32: 49ABCD84
md5: 2e6ece26b4bc659f90348f99ca07a6ff
sha1: 09dbe6a2a6bb6dafbb2ea46b4e9c0f9eebfe3b50
sha256: b69974a5ff7017790980262bffa471b41ac4c5230d50e9a52216ecdf0ba3fff7
sha512: 8f733998074804268b8cdab9daee1138ba0456c5a9d85ea9ef23200cdc66d669e98f98e8dc8df1367ada652f062ca39df08f280e709b91e48a73fe06faf7f513
ssdeep: 12288:DYtt1QAUkUb63mvASPdksn/JhSm1brjmLQs68XFvVv0R3Io:hiePdDIml38a3Io
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132B423EEFB6FE0D3F80351704B2B5A107C97EC8A5A424536AA647B334F721A1561316F
sha3_384: 9de65ef50ddf1194534cb783a0116778d246ad0a17af54102dfe26293c5f41b0d9c541a45f410f19245e5f447ee631b9
ep_bytes: e801000000c331f66a00ff1500004100
timestamp: 2008-05-24 13:58:03

Version Info:

0: [No Data]

Trojan.Spy.Zbot.SO (B) also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Spy.Zbot.SO
FireEyeGeneric.mg.2e6ece26b4bc659f
McAfeeBackDoor-DKI.gen.bf
CylanceUnsafe
VIPRETrojan.Spy.Zbot.SO
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0054c19a1 )
AlibabaTrojanSpy:Win32/Kryptik.ae8115e9
K7GWSpyware ( 0054c19a1 )
Cybereasonmalicious.6b4bc6
VirITTrojan.Win32.ZBot.C
CyrenW32/Trojan-Gypikon-based.DM2!Ma
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AJU
APEXMalicious
ClamAVWin.Trojan.Ag-4254306-1
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderTrojan.Spy.Zbot.SO
AvastWin32:Agent-AYIU [Trj]
Ad-AwareTrojan.Spy.Zbot.SO
SophosML/PE-A + Mal/EncPk-OJ
ComodoTrojWare.Win32.Spy.Zbot.AAC@1ok002
DrWebTrojan.PWS.Panda.311
ZillyaTrojan.Zbot.Win32.201843
TrendMicroMal_Zbot-8
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Spy.Zbot.SO (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Spy.Zbot.SO
JiangminTrojanSpy.Zbot.arpk
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.HeurC.KVM007.a.(kcloud)
MicrosoftPWS:Win32/Zbot.PG
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot.64000
BitDefenderThetaAI:Packer.3887106B1E
ALYacTrojan.Spy.Zbot.SO
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Win32.Vals.22
TrendMicro-HouseCallMal_Zbot-8
RisingTrojan.Generic@AI.98 (RDML:kNg4D8HztgC6xjlGEDD7JQ)
YandexTrojanSpy.ZBot.Gen!Pac.9
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Zbot.gen!tr
AVGWin32:Agent-AYIU [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Spy.Zbot.SO (B)?

Trojan.Spy.Zbot.SO (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment