Spy Trojan

How to remove “Trojan.SpyEye.S (B)”?

Malware Removal

The Trojan.SpyEye.S (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.SpyEye.S (B) virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:33755, :0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Clears web history

How to determine Trojan.SpyEye.S (B)?


File Info:

crc32: 558E5B4E
md5: 74102a61fd431fba6e618def3e4e281d
name: bot.exe
sha1: 31a7329c1f87830cf578546f6808e0e7443abebc
sha256: 373304df5ac9fda80320b9d46f7244425903ab64bb889a32106e9042d38d9dde
sha512: 4f806858bc6bfb1eca933ec397a49974d824f3cd5ae9807fc76f77709fdd77cf2d2df2462c23e4ae3a9855f4f5810db4dc1a79a91805a6acbed07771ecbafcd5
ssdeep: 3072:/caqyte6CV77snHLLxt6yaXOqdPNbnhW4IxZx5kCZuubFrhU1wKKrONmg:/caBtc77snHRJY7PNNW4IxZ7zbC0rONh
type: MS-DOS executable

Version Info:

0: [No Data]

Trojan.SpyEye.S (B) also known as:

BkavW32.AppdataUfmavLnr.Trojan
MicroWorld-eScanTrojan.SpyEye.S
CMCTrojan-Spy.Win32.Zbot!O
CAT-QuickHealTrojan.Zbot.MUE.AO4
McAfeePWS-Zbot.gen.avh
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusSpyware ( 0026999c1 )
K7GWSpyware ( 00009b291 )
CrowdStrikewin/malicious_confidence_100% (D)
Invinceaheuristic
BaiduWin32.Trojan.Zbot.a
F-ProtW32/Zbot.BR.gen!Eldorado
SymantecTrojan.Zbot!gen19
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.bopd
BitDefenderTrojan.SpyEye.S
NANO-AntivirusTrojan.Win32.Panda.dpuawp
ViRobotTrojan.Win32.Zbot.141312.H
RisingStealer.Zbot!1.648A (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.SpyEye.S (B)
ComodoTrojWare.Win32.Spy.Zbot.BPOD@4vmcr7
F-SecureTrojan-Spy:W32/Zbot.AVTH
DrWebTrojan.PWS.Panda.786
MaxSecureTrojan.Malware.300983.susgen
TrendMicroTSPY_ZBOT.SMJV
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
FortinetW32/Zbot.YW!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.74102a61fd431fba
SophosTroj/PWS-BSF
SentinelOneDFI – Malicious PE
CyrenW32/Zbot.BR.gen!Eldorado
JiangminTrojan/Invader.cfa
WebrootW32.Rogue.Gen
AviraTR/SPY.A.5678
MAXmalware (ai score=84)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.SpyEye.S
SUPERAntiSpywareTrojan.Agent/Gen-Cryptor
ZoneAlarmTrojan-Spy.Win32.Zbot.bopd
MicrosoftPWS:Win32/Zbot!CI
AhnLab-V3Trojan/Win32.Zbot.R4880
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01110
ALYacTrojan.SpyEye.S
Ad-AwareTrojan.SpyEye.S
MalwarebytesTrojan.Zbot
PandaTrj/WLT.A
ZonerTrojan.Win32.36816
TrendMicro-HouseCallTSPY_ZBOT.SMJV
TencentTrojan.Win32.Zbot.vv
YandexTrojanSpy.Zbot!m1tuldSmKhw
IkarusTrojan-Spy.Win32.Zbot
GDataTrojan.SpyEye.S
BitDefenderThetaGen:NN.ZexaF.31988.imX@a4Cv8Kp
AVGSf:Crypt-BT [Trj]
Cybereasonmalicious.1fd431
AvastSf:Crypt-BT [Trj]
Qihoo-360Trojan.Downloader.Win32.Needaye.A

How to remove Trojan.SpyEye.S (B)?

Trojan.SpyEye.S (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment