Malware

PWS:Win32/Zbot.BD removal tips

Malware Removal

The PWS:Win32/Zbot.BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot.BD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes
  • Anomalous binary characteristics

How to determine PWS:Win32/Zbot.BD?


File Info:

name: D9D9567E4E65C7D5C8CA.mlw
path: /opt/CAPEv2/storage/binaries/a88ac8bfdb7bd824e527a2e0a82905efe298fc7edbb97a973495ad418482854f
crc32: D78DD9AF
md5: d9d9567e4e65c7d5c8ca45b6c71cca98
sha1: b18a1e2182396e9ce7f414f91830f48e94202de2
sha256: a88ac8bfdb7bd824e527a2e0a82905efe298fc7edbb97a973495ad418482854f
sha512: e930fb6997f90ff0aef5e15756b5bab0d3749352123be5ebde5ed53a8e472990391cb845964c89c44120acd0c7f8bb0a65b94db54c37416b5dfd24b2ac236ce9
ssdeep: 1536:6H53EXYPOacxVgRvCBB4Wfi6VcrkjPOIqf2dQm1iUOtETQNWX:6Z3i5acxVgRAiWSrkjPSDm1it+TQNWX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10343F154CFC416B9D15D8A760931FAAE8B97EF000172DE8BCDD1B40BA632C54BC79993
sha3_384: 96664e45c0297fd6928748d32b45afe8dd5f5662ad1a98647543e84b8db61d995829e87fbcdd8e22d30a4eda444ee30d
ep_bytes: e900000000660fbed80f9cc366b836ed
timestamp: 2009-03-17 10:55:04

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Блокнот
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: Notepad
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: NOTEPAD.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

PWS:Win32/Zbot.BD also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.511
CynetMalicious (score: 100)
FireEyeGeneric.mg.d9d9567e4e65c7d5
ALYacTrojan.CryptRedol.Gen.4
ZillyaTrojan.Zbot.Win32.5185
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 000a544b1 )
AlibabaTrojanPSW:Win32/EncPk.8ad1be91
K7GWTrojan ( 000a544b1 )
Cybereasonmalicious.e4e65c
BitDefenderThetaGen:NN.ZexaF.34212.du0@a8H@bTac
VirITTrojan.Win32.Packed.TR
CyrenW32/Trojan.OIQQ-7021
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ACH
TrendMicro-HouseCallTROJ_ZBOT.AZE
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-45591
KasperskyPacked.Win32.Zack.a
BitDefenderTrojan.CryptRedol.Gen.4
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SUPERAntiSpywareTrojan.Agent/Gen-Sinar
MicroWorld-eScanTrojan.CryptRedol.Gen.4
AvastWin32:MalOb-AM [Cryp]
TencentWin32.Packed.Zack.Wuqz
Ad-AwareTrojan.CryptRedol.Gen.4
EmsisoftTrojan.CryptRedol.Gen.4 (B)
ComodoTrojWare.Win32.Spy.Zbot.ACI@1rymmb
VIPREMSAntispyware 2009 (v)
TrendMicroTROJ_ZBOT.AZE
McAfee-GW-EditionBehavesLike.Win32.Trojan.qc
SophosMal/Generic-R + Mal/EncPk-IB
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojanSpy.Zbot.glk
WebrootW32.Trojan.Backdoor-Zbot
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.13F600
MicrosoftPWS:Win32/Zbot.BD
ViRobotTrojan.Win32.Zbot.56832.Q
ZoneAlarmPacked.Win32.Zack.a
GDataTrojan.CryptRedol.Gen.4
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Zbot.R3341
Acronissuspicious
McAfeeFakeAV-DP
TACHYONTrojan-Spy/W32.ZBot.56832.Q
VBA32Trojan.Zeus.EA.01000
APEXMalicious
RisingBackdoor.Win32.Ntos.r (CLOUD)
YandexTrojanSpy.Zbot.FZM
MAXmalware (ai score=100)
FortinetW32/Kryptik!tr
AVGWin32:MalOb-AM [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove PWS:Win32/Zbot.BD?

PWS:Win32/Zbot.BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment