Categories: Trojan

Should I remove “Trojan.Zbot.1022”?

The Trojan.Zbot.1022 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.1022 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Zbot.1022?


File Info:

name: 71035F6DC52CBCC28136.mlwpath: /opt/CAPEv2/storage/binaries/43b0f7dd1005d92e0aea87746b554f4825a1f7ca6787467742da5cdac9c7da50crc32: 95E40829md5: 71035f6dc52cbcc281366bf42696d649sha1: 09d5f827b7508270b3c3c6d87451687462d9929fsha256: 43b0f7dd1005d92e0aea87746b554f4825a1f7ca6787467742da5cdac9c7da50sha512: 9c746b2c3a2b9f786ccdb8e9da9629e54d46f7d0fb7c669a0570898eb198285deff6a9b347c9b5c351595cb769bfc913fe5763ba689936eb99397157cadb795bssdeep: 6144:pdFnKgNYWHdUiibNga0kjpN3u+OmJdqi+Uq2LWdSg5Pcky2TB0zI/z8JZ:pgW2z+QdFutm6Uq2kzVFy60z8z8JZtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D68423ABB04DD237C486133D8E11A55743BECA50E13AE311F3ECD417EE96EB9494AB90sha3_384: c0c23e2653caf7f743446d5c53d5da306c7afccf0ed7e7e20ae26b631840cb7eacb5b5faac16841eea719da6ac53c9a6ep_bytes: ff157437410083f80075195089e05068timestamp: 2008-10-31 05:58:42

Version Info:

0: [No Data]

Trojan.Zbot.1022 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.Zbot.1022
FireEye Generic.mg.71035f6dc52cbcc2
McAfee PWS-Zbot.gen.auz
Cylance Unsafe
VIPRE Trojan.Zbot.1022
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
K7GW Trojan ( 004bcce41 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Zbot.GEN
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Spy.Zbot.ACH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.gen
BitDefender Trojan.Zbot.1022
NANO-Antivirus Trojan.Win32.Zbot.bofyqm
Avast Win32:Zbot-MSL [Trj]
Tencent Win32.Trojan-spy.Zbot.Adah
Ad-Aware Trojan.Zbot.1022
Sophos ML/PE-A + Mal/Behav-353
Comodo Packed.Win32.MUPX.Gen@24tbus
DrWeb Trojan.PWS.Panda.11246
Zillya Trojan.Zbot.Win32.176843
TrendMicro TSPY_ZBOT.SMO
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.high.ml.score
Emsisoft Trojan.Zbot.1022 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.Zbot.apuk
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Microsoft Trojan:Win32/Zbot.SIBC21!MTB
GData Trojan.Zbot.1022
AhnLab-V3 Win-Trojan/Zbot.88576
Acronis suspicious
BitDefenderTheta AI:Packer.F8799D5A1E
ALYac Trojan.Zbot.1022
MAX malware (ai score=85)
VBA32 BScope.Malware-Cryptor.Win32.Vals.21
Malwarebytes Malware.Heuristic.1003
TrendMicro-HouseCall TSPY_ZBOT.SMO
Rising Trojan.Agent!1.686E (CLASSIC)
Yandex Trojan.GenAsa!/YTgm989k3A
Ikarus Trojan-Spy.Win32.Zbot
Fortinet W32/Zbot.gen!tr
AVG Win32:Zbot-MSL [Trj]
Cybereason malicious.dc52cb
Panda Trj/Sinowal.XGV

How to remove Trojan.Zbot.1022?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago