Categories: Malware

Troj/Zbot-FDM information

The Troj/Zbot-FDM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Zbot-FDM virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Troj/Zbot-FDM?


File Info:

name: 696EBFB634F3AD7235FE.mlwpath: /opt/CAPEv2/storage/binaries/52821b2c716a863cbaca170c89277a10c01931d896b2262d36353068c0b9f32fcrc32: D17BF875md5: 696ebfb634f3ad7235feacd29b041de0sha1: 0b7770536eef85abdd6279161b5fa8556340b290sha256: 52821b2c716a863cbaca170c89277a10c01931d896b2262d36353068c0b9f32fsha512: 114ed2e1dcd1af8f0a71b03ad8bccb779c14bc12e5fc836629b12e62944425e862d73624fa9a743421e885f033aa657d88f089a7683f4d9b83f9fd936ce5b8e5ssdeep: 6144:Q5RxCrqo4ydiOwSFb7JkTguBGVe4mLhlRRV9YJG90ieeZtZ4H:Q1CGoVAOwCb7JZuBGyPN9YE90ivLGtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18064CFD1E66026C8F83A8538C156DC097642387E5FA34A4E6E44F68729E63C3973FD47sha3_384: 1a7310cf39402a021b232710eb6301228c00cdc5a98aba32abe1c42c7d7195f41952d2483005517c9d774f34dc451394ep_bytes: 558bec83c4ac891da50f430052890db4timestamp: 2011-07-30 06:58:51

Version Info:

LegalCopyright: © 1997 Usaze Vyva. Diqary Pac Cugule.InternalName: IvoOriginalFilename: Lmifrtrtqnu.exeProductName: OsuvokaProductVersion: 8, 2FileDescription: Ibub Suqawo QiserigCompanyName: Apple Computer, Inc.FileVersion: 8, 2, 4LegalTrademarks: Uko Uqiku Okif Funomy Luwiby Demuh EjopuTranslation: 0x0409 0x04b0

Troj/Zbot-FDM also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Zygug.5
FireEye Generic.mg.696ebfb634f3ad72
CAT-QuickHeal TrojanPWS.Zbot.Gen
Cylance Unsafe
VIPRE Gen:Heur.Zygug.5
Sangfor Trojan.Win32.Save.a
K7AntiVirus EmailWorm ( 0040f4131 )
K7GW EmailWorm ( 0040f4131 )
Cybereason malicious.634f3a
Arcabit Trojan.Zygug.5
VirIT Trojan.Win32.Zyx.UK
Cyren W32/Trojan.LYTQ-7476
Symantec Trojan.Zbot
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
ClamAV Win.Trojan.Inject-10333
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Zygug.5
NANO-Antivirus Trojan.Win32.Inject.crkznm
Avast Win32:MalPack-G [Trj]
Tencent Malware.Win32.Gencirc.10c7f76a
Ad-Aware Gen:Heur.Zygug.5
TACHYON Trojan/W32.Inject.329728.G
Sophos Troj/Zbot-FDM
Comodo TrojWare.Win32.Kryptik.BYSV@599pss
DrWeb Trojan.PWS.Panda.3734
Zillya Trojan.Inject.Win32.58724
McAfee-GW-Edition PWS-Zbot-FAXR!696EBFB634F3
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.Zygug.5 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.dxeaq
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.77
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot!ml
GData Gen:Heur.Zygug.5
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Inject.329728.J
McAfee PWS-Zbot-FAXR!696EBFB634F3
MAX malware (ai score=89)
VBA32 BScope.Trojan.MTA.0661
Rising Ransom.Crowti!8.37D (TFE:1:Jg5vZCfu58D)
Yandex Trojan.GenAsa!WxojyL8Pofg
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AOV!tr
BitDefenderTheta Gen:NN.ZexaF.34646.uu1@aSZHIDci
AVG Win32:MalPack-G [Trj]
Panda Trj/Zbot.M
CrowdStrike win/malicious_confidence_90% (W)

How to remove Troj/Zbot-FDM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago