Trojan

How to remove “Trojan.Zbot.DTGen”?

Malware Removal

The Trojan.Zbot.DTGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.DTGen virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of Pony malware
  • Contacts C&C server HTTP check-in (Banking Trojan)
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Zbot.DTGen?


File Info:

crc32: 377A6BAE
md5: 6278d9c5d2a4cc24e794de983c39dbe9
name: 6278D9C5D2A4CC24E794DE983C39DBE9.mlw
sha1: c628e71596c95e9e505862eafa5719723513e351
sha256: 06bae46dba6728d7c08d492e78fdfafdbad0e2234044144ab7bc0f6309bf4fca
sha512: ee9189089d33246d8a4eb9e73434e529f153d3aa5a690e554c677e8660b9a2fc1cddde895395985577d876cb5e220831ded3c7cfe91f19aa7be3f27ff3b29946
ssdeep: 3072:qT5Ne6Ma6GZfq9PY8Q/WDsJO8rfVLlq5rH0yCrwEA:qTJEGE9PZQuDsJOILleSrBA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Zbot.DTGen also known as:

MicroWorld-eScanTrojan.Downloader.JPKG
nProtectTrojan-Downloader/W32.Agent.164512.W
CAT-QuickHealTrojan.Boaxxe.E
McAfeePWS-Zbot.gen.uh
MalwarebytesTrojan.Zbot.DTGen
K7AntiVirusSpyware
TheHackerTrojan/PSW.Tepfer.arve
NANO-AntivirusTrojan.Win32.Tepfer.vxlcg
F-ProtW32/Zbot.FG.gen!Eldorado
SymantecInfostealer
NormanKrypt.FV
TrendMicro-HouseCallTROJ_SPNR.15IH12
AvastWin32:Crypt-OVT [Trj]
KasperskyTrojan-PSW.Win32.Tepfer.arza
BitDefenderTrojan.Downloader.JPKG
AgnitumTrojan.Kryptik!Xd+50QK3A8E
ViRobotTrojan.Win32.A.PSW-Tepfer.164512.AI
SophosTroj/Zbot-DHN
ComodoTrojWare.Win32.Kryptik.AINO
F-SecureTrojan-Spy:W32/Zbot.BBGJ
DrWebTrojan.Packed.22841
VIPRETrojan.Win32.Generic!BT
AntiVirTR/Crypt.XPACK.Gen
TrendMicroTROJ_SPNR.15IH12
McAfee-GW-EditionPWS-Zbot.gen.uh
EmsisoftTrojan.Downloader.JPKG (B)
JiangminTrojan/PSW.Tepfer.odu
Antiy-AVLTrojan/Win32.Tepfer
KingsoftWin32.PSWTroj.Tepfer.(kcloud)
MicrosoftPWS:Win32/Fareit.gen!I
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
GDataTrojan.Downloader.JPKG
CommtouchW32/Zbot.FG.gen!Eldorado
AhnLab-V3Spyware/Win32.Zbot
VBA32TrojanPSW.Tepfer.armg
PCToolsTrojan-PSW.Generic!rem
ESET-NOD32a variant of Win32/Kryptik.AIQS
RisingMalware.XPACK!4803
IkarusTrojan.Crypt
FortinetW32/Kryptik.ZIY!tr
AVGGeneric28.CIMA
PandaBck/Qbot.AO

How to remove Trojan.Zbot.DTGen?

Trojan.Zbot.DTGen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment