Categories: Malware

PWS:Win32/Zbot.BD removal tips

The PWS:Win32/Zbot.BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot.BD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes
  • Anomalous binary characteristics

How to determine PWS:Win32/Zbot.BD?


File Info:

name: D9D9567E4E65C7D5C8CA.mlwpath: /opt/CAPEv2/storage/binaries/a88ac8bfdb7bd824e527a2e0a82905efe298fc7edbb97a973495ad418482854fcrc32: D78DD9AFmd5: d9d9567e4e65c7d5c8ca45b6c71cca98sha1: b18a1e2182396e9ce7f414f91830f48e94202de2sha256: a88ac8bfdb7bd824e527a2e0a82905efe298fc7edbb97a973495ad418482854fsha512: e930fb6997f90ff0aef5e15756b5bab0d3749352123be5ebde5ed53a8e472990391cb845964c89c44120acd0c7f8bb0a65b94db54c37416b5dfd24b2ac236ce9ssdeep: 1536:6H53EXYPOacxVgRvCBB4Wfi6VcrkjPOIqf2dQm1iUOtETQNWX:6Z3i5acxVgRAiWSrkjPSDm1it+TQNWXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10343F154CFC416B9D15D8A760931FAAE8B97EF000172DE8BCDD1B40BA632C54BC79993sha3_384: 96664e45c0297fd6928748d32b45afe8dd5f5662ad1a98647543e84b8db61d995829e87fbcdd8e22d30a4eda444ee30dep_bytes: e900000000660fbed80f9cc366b836edtimestamp: 2009-03-17 10:55:04

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: БлокнотFileVersion: 5.1.2600.5512 (xpsp.080413-2105)InternalName: NotepadLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: NOTEPAD.EXEProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

PWS:Win32/Zbot.BD also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.511
Cynet Malicious (score: 100)
FireEye Generic.mg.d9d9567e4e65c7d5
ALYac Trojan.CryptRedol.Gen.4
Zillya Trojan.Zbot.Win32.5185
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 000a544b1 )
Alibaba TrojanPSW:Win32/EncPk.8ad1be91
K7GW Trojan ( 000a544b1 )
Cybereason malicious.e4e65c
BitDefenderTheta Gen:NN.ZexaF.34212.du0@a8H@bTac
VirIT Trojan.Win32.Packed.TR
Cyren W32/Trojan.OIQQ-7021
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Zbot.ACH
TrendMicro-HouseCall TROJ_ZBOT.AZE
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-45591
Kaspersky Packed.Win32.Zack.a
BitDefender Trojan.CryptRedol.Gen.4
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-Sinar
MicroWorld-eScan Trojan.CryptRedol.Gen.4
Avast Win32:MalOb-AM [Cryp]
Tencent Win32.Packed.Zack.Wuqz
Ad-Aware Trojan.CryptRedol.Gen.4
Emsisoft Trojan.CryptRedol.Gen.4 (B)
Comodo TrojWare.Win32.Spy.Zbot.ACI@1rymmb
VIPRE MSAntispyware 2009 (v)
TrendMicro TROJ_ZBOT.AZE
McAfee-GW-Edition BehavesLike.Win32.Trojan.qc
Sophos Mal/Generic-R + Mal/EncPk-IB
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin TrojanSpy.Zbot.glk
Webroot W32.Trojan.Backdoor-Zbot
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.13F600
Microsoft PWS:Win32/Zbot.BD
ViRobot Trojan.Win32.Zbot.56832.Q
ZoneAlarm Packed.Win32.Zack.a
GData Trojan.CryptRedol.Gen.4
SentinelOne Static AI – Malicious PE
AhnLab-V3 Trojan/Win32.Zbot.R3341
Acronis suspicious
McAfee FakeAV-DP
TACHYON Trojan-Spy/W32.ZBot.56832.Q
VBA32 Trojan.Zeus.EA.01000
APEX Malicious
Rising Backdoor.Win32.Ntos.r (CLOUD)
Yandex TrojanSpy.Zbot.FZM
MAX malware (ai score=100)
Fortinet W32/Kryptik!tr
AVG Win32:MalOb-AM [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove PWS:Win32/Zbot.BD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago