Categories: Backdoor

Backdoor.Zbot.D removal tips

The Backdoor.Zbot.D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Zbot.D virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:31906, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Backdoor.Zbot.D?


File Info:

name: C3E0384A4582494F0D45.mlwpath: /opt/CAPEv2/storage/binaries/e2486fb1a5c85870d1cd066f2dc16f9c6df11db16c68c98f7b4e1cb0fe3de008crc32: B32E22D6md5: c3e0384a4582494f0d45d99d11d514f6sha1: ed542aff9ad813e54710ed320eeb26fa45821dd7sha256: e2486fb1a5c85870d1cd066f2dc16f9c6df11db16c68c98f7b4e1cb0fe3de008sha512: cfa8f3a728d73cd6d1431507714dfcf9b45fe5beb9bf95443dbaf7785248b9f8d4ab3babb11baf861a98e457955cb41f51d7ff3c354fd6558287b31ec1196838ssdeep: 1536:NwH8hWlr3QF/GTqg8HLhobQLAfm5b8HLljs2mwEhstzWrYQ:EQWlr39Og8HlKQLAfMmLljJmwEixWrjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A893A066F840A4B6D59A3175EEC9762663FFC92820398C83F7684E053D71993F21E34Bsha3_384: 35497e983aa17cba5efe7c636f968817126c30f2b6b507550d3d0ea56d34ef5a28b3627a58cc0cec8ec421a698a4cce3ep_bytes: 558bec83ec0c536a0032dbe8e0f0fffftimestamp: 2011-03-11 22:39:06

Version Info:

0: [No Data]

Backdoor.Zbot.D also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.c3e0384a4582494f
CAT-QuickHeal Trojan.Necurs.MUE.A3
ALYac Backdoor.Zbot.D
Cylance Unsafe
VIPRE Trojan-PWS.Win32.Zbot.aac (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 002891031 )
Alibaba TrojanSpy:Win32/SScope.917f0205
K7GW Spyware ( 002891031 )
Cybereason malicious.a45824
VirIT Trojan.Win32.Zbot.BFGU
Cyren W32/Zbot.BR.gen!Eldorado
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1275
Kaspersky Trojan-Spy.Win32.Zbot.jadh
BitDefender Backdoor.Zbot.D
NANO-Antivirus Trojan.Win32.Zbot.iljpy
ViRobot Trojan.Win32.Zbot.95744.M
MicroWorld-eScan Backdoor.Zbot.D
Avast Sf:Crypt-BT [Trj]
Tencent Trojan.Win32.Zbot.aaw
Ad-Aware Backdoor.Zbot.D
Emsisoft Backdoor.Zbot.D (B)
Comodo TrojWare.Win32.Kazy.MKE@4qchom
DrWeb Trojan.Packed2.37662
TrendMicro TSPY_ZBOT.SMIG
McAfee-GW-Edition BehavesLike.Win32.ZBot.nh
Sophos Mal/Generic-R + Mal/Zbot-HX
SentinelOne Static AI – Malicious PE
GData Win32.Trojan-Spy.Zbot.DB
Jiangmin TrojanSpy.Zbot.awjg
Webroot W32.Malware.Downloader
Avira TR/Kazy.MK
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASBOL.20B1
Kingsoft Win32.Heur.KVM011.a.(kcloud)
SUPERAntiSpyware Trojan.Agent/Gen-Frauder
ZoneAlarm Trojan-Spy.Win32.Zbot.jadh
Microsoft PWS:Win32/Zbot!ZA
AhnLab-V3 Win-Trojan/Zbot.95744.BY
Acronis suspicious
McAfee PWS-Zbot.gen.ds
VBA32 SScope.Trojan.FakeAV.01110
Malwarebytes Malware.AI.2742615782
TrendMicro-HouseCall TSPY_ZBOT.SMIG
Rising Spyware.Zbot!1.648A (CLASSIC)
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.W32.SpyZbot.BFGU
Fortinet W32/Zbot.AT!tr
BitDefenderTheta Gen:NN.ZexaF.34212.fmX@aC4w@bc
AVG Sf:Crypt-BT [Trj]
Panda Trj/Sinowal.WXO
CrowdStrike win/malicious_confidence_90% (W)

How to remove Backdoor.Zbot.D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago