Categories: Trojan

How to remove “Trojan.Zbot.264”?

The Trojan.Zbot.264 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.264 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Zbot.264?


File Info:

name: 7CD48660B6FCE928EAA3.mlwpath: /opt/CAPEv2/storage/binaries/f1c259dcc2ea7c414018547cfee33abc264c11dc406df1fabba2aea029aaf629crc32: 2FD0E4CAmd5: 7cd48660b6fce928eaa34caf222c52cbsha1: 0a315d0a69d7210d6c0892c1f3812f5b49fc08cbsha256: f1c259dcc2ea7c414018547cfee33abc264c11dc406df1fabba2aea029aaf629sha512: b5232d234942bd6a019a052e5d72d6d13e0ef25b20370210ee49da66469c197e0eb97dfd6764d66ddcf5733ce55e4693bb29a95ffb62eb6ba49cd87d81ad57bessdeep: 24576:lGJKIdvl5kHHV0SJjDV0q+Rdzr9nIjMMf2n8H+tQZMJpYfZkfKf2A1:Gvl5kHHV0SJjDV0Hxr9naMMJe+i7qZk8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C025392B23F6B0C3D8B289B1376AD1E2A5D4B83D5911E503F7826F1582B0659D762F33sha3_384: cac700a5876ec7554a861782d25d5733a155c10ec1479e6c537d406d4d56f1bd969bcdece129d934dda30ea9cbcce41cep_bytes: 6870bc4000e8f0ffffff000000000000timestamp: 2010-01-16 07:56:39

Version Info:

Translation: 0x0409 0x04b0Comments: RQhlnfESLCompanyName: tzHwclmkpMSaFileDescription: vSNrtLegalCopyright: jgCYwplwNdyLegalTrademarks: egAdivsProductName: oNNFileVersion: 3.37.0095ProductVersion: 3.37.0095InternalName: zdlknfaegaeOriginalFilename: zdlknfaegae.exe

Trojan.Zbot.264 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Buzus.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Zbot.264
ClamAV Win.Trojan.Buzus-7481
FireEye Generic.mg.7cd48660b6fce928
CAT-QuickHeal Trojan.VB.XR4
McAfee PWS-Zbot.gen.ho
Cylance Unsafe
VIPRE Trojan.Zbot.264
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus NetWorm ( 700000151 )
Alibaba TrojanPSW:Win32/Buzus.e0d4b5b6
K7GW NetWorm ( 700000151 )
Cybereason malicious.0b6fce
Arcabit Trojan.Zbot.264
Cyren W32/VB.AS.gen!Eldorado
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ATZ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Buzus.czrx
BitDefender Trojan.Zbot.264
NANO-Antivirus Trojan.Win32.Buzus.ccqxr
Avast Win32:Dropper-CUX [Drp]
Tencent Win32.Trojan.Buzus.Jcnw
Ad-Aware Trojan.Zbot.264
Sophos Mal/Generic-R + Mal/VB-LJ
Comodo TrojWare.Win32.Buzus.czoc@24y1l5
DrWeb Win32.HLLW.Autoruner.10356
Zillya Trojan.Buzus.Win32.33884
TrendMicro TROJ_BUZUS.BGE
McAfee-GW-Edition PWS-Zbot.gen.ho
Emsisoft Trojan.Zbot.264 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Buzus.blej
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.AA
Kingsoft Win32.Troj.Buzus.cz.(kcloud)
Microsoft PWS:Win32/Zbot
GData Trojan.Zbot.264
Google Detected
AhnLab-V3 Trojan/Win32.Buzus.C326613
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.34682.7m3@aascPcji
ALYac Trojan.Zbot.264
MAX malware (ai score=99)
VBA32 Trojan.VBO.092
Malwarebytes Malware.AI.3444026052
TrendMicro-HouseCall TROJ_BUZUS.BGE
Rising Malware.Zbot!8.E95E (TFE:3:yMhH4zbc7M)
Yandex Trojan.GenAsa!aXbBCbMLv3U
Ikarus Trojan.Win32.Injector
Fortinet W32/Refroso.DZP!tr
AVG Win32:Dropper-CUX [Drp]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Zbot.264?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago