Categories: Malware

Win32:Zbot-RYW [Trj] removal

The Win32:Zbot-RYW [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-RYW [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Win32:Zbot-RYW [Trj]?


File Info:

name: A1E77D993C59AAFF8065.mlwpath: /opt/CAPEv2/storage/binaries/925bac685df5a0167e5c9ee46345aac25fe32d125d7163ae0db610bccd90d5bbcrc32: A082CFAEmd5: a1e77d993c59aaff8065afdb3a0ec022sha1: 097e7101128f44547c6b2659fcb5ae72162b1333sha256: 925bac685df5a0167e5c9ee46345aac25fe32d125d7163ae0db610bccd90d5bbsha512: af32765f307b7a50c28fece498ec5e04188da382fc53c5f7b8371915473b1f4726b66f167f76038667f10ecc90c93da26679ecd9dab60d6b29cfd30ab73d523fssdeep: 12288:UkfJK8ibtSrRmzGOc0/xe048Qm7h71qHzr1+2homAIRxqECGAy:39D0nx/xe03ICMEECAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T165C401479DB44078E8C10D38C3EF912B6499232D38F7325D546BDBB8CA9DB2B7650A9Csha3_384: 873ffafbb8c104c869ffe27b855704eedbdcd79c6c2955a17bede7b92fb627c66226e38d96d0ecbb09af8898a0d14b0eep_bytes: 81ecf0030000681ac04800e844960800timestamp: 2013-10-16 17:36:02

Version Info:

0: [No Data]

Win32:Zbot-RYW [Trj] also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lVXs
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.25
FireEye Generic.mg.a1e77d993c59aaff
CAT-QuickHeal Trojanpws.Zbot.28596
McAfee PWSZbot-FWU!A1E77D993C59
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.25
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 00404d661 )
Alibaba TrojanPSW:Win32/PWSZbot.f512a676
K7GW Spyware ( 00404d661 )
Cybereason malicious.93c59a
BitDefenderTheta Gen:NN.ZexaF.34646.IqW@a8LdWXki
VirIT Trojan.Win32.Generic.DPK
Cyren W32/S-f54bce11!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-64453
BitDefender Gen:Heur.Mint.Zard.25
NANO-Antivirus Trojan.Win32.Zbot.cmroln
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
Avast Win32:Zbot-RYW [Trj]
Ad-Aware Gen:Heur.Mint.Zard.25
Comodo TrojWare.Win32.Spy.Zbot.AAU@56xre8
Zillya Trojan.Zbot.Win32.217287
TrendMicro TROJ_GEN.R002C0CH422
McAfee-GW-Edition PWSZbot-FWU!A1E77D993C59
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.hkhdu
Avira TR/Crypt.ZPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.31
ViRobot Trojan.Win32.Z.Zbot.566784.C
GData Gen:Heur.Mint.Zard.25
Google Detected
AhnLab-V3 Trojan/Win32.Zbot.R86241
VBA32 Trojan.KillFiles
ALYac Gen:Heur.Mint.Zard.25
MAX malware (ai score=83)
TrendMicro-HouseCall TROJ_GEN.R002C0CH422
Tencent Malware.Win32.Gencirc.10b492ab
Yandex Trojan.GenAsa!UJKoIZwqOmo
TACHYON Trojan/W32.Agent.566784.CS
MaxSecure Trojan.Malware.6555551.susgen
Fortinet W32/Zbot.QKYV!tr
AVG Win32:Zbot-RYW [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:Zbot-RYW [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago