Backdoor

Backdoor.Zbot.D removal tips

Malware Removal

The Backdoor.Zbot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Zbot.D virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:31906, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Backdoor.Zbot.D?


File Info:

name: C3E0384A4582494F0D45.mlw
path: /opt/CAPEv2/storage/binaries/e2486fb1a5c85870d1cd066f2dc16f9c6df11db16c68c98f7b4e1cb0fe3de008
crc32: B32E22D6
md5: c3e0384a4582494f0d45d99d11d514f6
sha1: ed542aff9ad813e54710ed320eeb26fa45821dd7
sha256: e2486fb1a5c85870d1cd066f2dc16f9c6df11db16c68c98f7b4e1cb0fe3de008
sha512: cfa8f3a728d73cd6d1431507714dfcf9b45fe5beb9bf95443dbaf7785248b9f8d4ab3babb11baf861a98e457955cb41f51d7ff3c354fd6558287b31ec1196838
ssdeep: 1536:NwH8hWlr3QF/GTqg8HLhobQLAfm5b8HLljs2mwEhstzWrYQ:EQWlr39Og8HlKQLAfMmLljJmwEixWrj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A893A066F840A4B6D59A3175EEC9762663FFC92820398C83F7684E053D71993F21E34B
sha3_384: 35497e983aa17cba5efe7c636f968817126c30f2b6b507550d3d0ea56d34ef5a28b3627a58cc0cec8ec421a698a4cce3
ep_bytes: 558bec83ec0c536a0032dbe8e0f0ffff
timestamp: 2011-03-11 22:39:06

Version Info:

0: [No Data]

Backdoor.Zbot.D also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c3e0384a4582494f
CAT-QuickHealTrojan.Necurs.MUE.A3
ALYacBackdoor.Zbot.D
CylanceUnsafe
VIPRETrojan-PWS.Win32.Zbot.aac (v)
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 002891031 )
AlibabaTrojanSpy:Win32/SScope.917f0205
K7GWSpyware ( 002891031 )
Cybereasonmalicious.a45824
VirITTrojan.Win32.Zbot.BFGU
CyrenW32/Zbot.BR.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.jadh
BitDefenderBackdoor.Zbot.D
NANO-AntivirusTrojan.Win32.Zbot.iljpy
ViRobotTrojan.Win32.Zbot.95744.M
MicroWorld-eScanBackdoor.Zbot.D
AvastSf:Crypt-BT [Trj]
TencentTrojan.Win32.Zbot.aaw
Ad-AwareBackdoor.Zbot.D
EmsisoftBackdoor.Zbot.D (B)
ComodoTrojWare.Win32.Kazy.MKE@4qchom
DrWebTrojan.Packed2.37662
TrendMicroTSPY_ZBOT.SMIG
McAfee-GW-EditionBehavesLike.Win32.ZBot.nh
SophosMal/Generic-R + Mal/Zbot-HX
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Spy.Zbot.DB
JiangminTrojanSpy.Zbot.awjg
WebrootW32.Malware.Downloader
AviraTR/Kazy.MK
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASBOL.20B1
KingsoftWin32.Heur.KVM011.a.(kcloud)
SUPERAntiSpywareTrojan.Agent/Gen-Frauder
ZoneAlarmTrojan-Spy.Win32.Zbot.jadh
MicrosoftPWS:Win32/Zbot!ZA
AhnLab-V3Win-Trojan/Zbot.95744.BY
Acronissuspicious
McAfeePWS-Zbot.gen.ds
VBA32SScope.Trojan.FakeAV.01110
MalwarebytesMalware.AI.2742615782
TrendMicro-HouseCallTSPY_ZBOT.SMIG
RisingSpyware.Zbot!1.648A (CLASSIC)
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.W32.SpyZbot.BFGU
FortinetW32/Zbot.AT!tr
BitDefenderThetaGen:NN.ZexaF.34212.fmX@aC4w@bc
AVGSf:Crypt-BT [Trj]
PandaTrj/Sinowal.WXO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.Zbot.D?

Backdoor.Zbot.D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment