Spy Trojan

Trojan.Spy.Zbot.SO removal tips

Malware Removal

The Trojan.Spy.Zbot.SO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.SO virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Spy.Zbot.SO?


File Info:

name: CD637F5367CB507C5B7C.mlw
path: /opt/CAPEv2/storage/binaries/fb64fe14e0e8df8d941098a6b204562032310c27fa3eca26bbb6c73ccaebee26
crc32: F2C30F3C
md5: cd637f5367cb507c5b7c44acdbf966cc
sha1: a5268278c335204859000a8046a7a8bfe3ea0eac
sha256: fb64fe14e0e8df8d941098a6b204562032310c27fa3eca26bbb6c73ccaebee26
sha512: 8e928f8c3488c5e4a4e82db14d4bbe855cf97c6fba8c9ec13e8e2fd731dc2e6aaf8be7839d91cf2eef2719660b5d7716c4ef4179510d601e5a5721b6cc50f558
ssdeep: 1536:7zS/mpwHtuZ37vtQ3tbmlMRZ4YyeXG8vJdnaP9VMGjZT:FpV37vtQ3hjgeTvnaVVMSZT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D43020DF40A799BDFD8A97678F204E96B93329E6B63AD149BF143368B0C470410D95E
sha3_384: 88f8b6cf9d3a2445298f690fb8678072e0f1286059104bfbde31768c9fe03846dbbfa2843488e373ec9a54bffa3dbcbf
ep_bytes: e801000000c331f66a00ff1598f04000
timestamp: 2008-06-08 01:23:37

Version Info:

0: [No Data]

Trojan.Spy.Zbot.SO also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.kYN2
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Zbot-905
FireEyeGeneric.mg.cd637f5367cb507c
ALYacTrojan.Spy.Zbot.SO
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.4499
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/KadrBot.c2e12600
K7GWSpyware ( 0054c19a1 )
K7AntiVirusSpyware ( 0054c19a1 )
VirITTrojan.Win32.ZBot.C
CyrenW32/Zbot.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.JF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderTrojan.Spy.Zbot.SO
NANO-AntivirusTrojan.Win32.Zbot.owsi
MicroWorld-eScanTrojan.Spy.Zbot.SO
AvastWin32:Zbot-BDR [Trj]
TencentWin32.Trojan-spy.Zbot.Taop
Ad-AwareTrojan.Spy.Zbot.SO
EmsisoftTrojan.Spy.Zbot.SO (B)
ComodoTrojWare.Win32.Spy.Zbot.GEN@1fmlmy
DrWebTrojan.PWS.Panda.114
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.SMLA
McAfee-GW-EditionBehavesLike.Win32.VirRansom.qc
SophosMal/Generic-R + Mal/Zbot-O
SentinelOneStatic AI – Malicious PE
GDataTrojan.Spy.Zbot.SO
JiangminTrojanSpy.Zbot.hde
WebrootW32.Trojan.Backdoor-Zbot
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Heur.KVMH004.a.(kcloud)
ArcabitTrojan.Spy.Zbot.SO
ViRobotTrojan.Win32.Zbot.60416.BA
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
MicrosoftPWS:Win32/Zbot.M
AhnLab-V3Trojan/Win32.Zbot.R1234
Acronissuspicious
McAfeeBackDoor-DKI.gen.bf
TACHYONTrojan-Spy/W32.ZBot.60416.O
VBA32Malware-Cryptor.Win32.Vals.22
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTSPY_ZBOT.SMLA
RisingBackdoor.Win32.Ntos.t (CLASSIC)
YandexTrojanSpy.Zbot!AQxv4hlwnQo
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.7898.susgen
FortinetW32/Zbot.gen!tr
BitDefenderThetaAI:Packer.5492A3AC20
AVGWin32:Zbot-BDR [Trj]
Cybereasonmalicious.367cb5
PandaTrj/Genetic.gen

How to remove Trojan.Spy.Zbot.SO?

Trojan.Spy.Zbot.SO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment