Backdoor

About “Backdoor.Zbot.I” infection

Malware Removal

The Backdoor.Zbot.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Zbot.I virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Backdoor.Zbot.I?


File Info:

name: 2154410837BCE94507F8.mlw
path: /opt/CAPEv2/storage/binaries/64f152ed7f91a04cd2c80fdadf7f5894553e719e196c5b1a27ea2ed177d7c325
crc32: 9515369F
md5: 2154410837bce94507f863f97e508a46
sha1: b978f5c42a5263884b7ec0ce7ac67afd246b2588
sha256: 64f152ed7f91a04cd2c80fdadf7f5894553e719e196c5b1a27ea2ed177d7c325
sha512: f37d0f87930fabb272a2a932a4466bc067ed1aa787c7bfbad21a812c0b010912609c05b8c18076a6df71d0d824ad5671a210cd406e8e740c3750f10a649fe0cc
ssdeep: 3072:eNK9TBffciIEtvg/f199R3ShLieJai8djujdG:eNK9TB3PI8vg37zqaB2G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0A39D5B6AC010F3DE7226718CD69A29E7E3F4195538894BA328DB555A202317E2F3CF
sha3_384: 7c8aaa94417516289e6f2b574cfd60fcf0ad55fb6341eca047710bda5f193e65b355414a3b40bfa468daaac501f2e462
ep_bytes:
timestamp: 2013-07-02 14:50:52

Version Info:

0: [No Data]

Backdoor.Zbot.I also known as:

LionicTrojan.Win32.Zbot.4!c
DrWebTrojan.PWS.Panda.4379
MicroWorld-eScanBackdoor.Zbot.I
FireEyeGeneric.mg.2154410837bce945
ALYacBackdoor.Zbot.I
SangforBackdoor.Win32.Zbot.I
AlibabaTrojanPSW:Win32/Damaged.77d16048
Cybereasonmalicious.837bce
SymantecTrojan.Gen.MBT
APEXMalicious
AvastSf:Zbot-BK [Trj]
ClamAVWin.Trojan.Zbot-64722
BitDefenderBackdoor.Zbot.I
Ad-AwareBackdoor.Zbot.I
SophosMal/Generic-S
ComodoHeur.Corrupt.PE@1z141z3
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftBackdoor.Zbot.I (B)
GDataBackdoor.Zbot.I
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
MAXmalware (ai score=85)
TrendMicro-HouseCallCryp_Xin1
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazrFvjsAvOZIPLrM+C3STei3)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGSf:Zbot-BK [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Backdoor.Zbot.I?

Backdoor.Zbot.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment