Categories: Trojan

Trojan:Win32/Pikabot.ZY!MTB information

The Trojan:Win32/Pikabot.ZY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Pikabot.ZY!MTB virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Pikabot.ZY!MTB?


File Info:

name: 898854477243E8B9B431.mlwpath: /opt/CAPEv2/storage/binaries/a352b9eb373fe914888128f3e6e72cab5a5193cbe491af45304ed7985c9dff8fcrc32: 96FC0B43md5: 898854477243e8b9b431e73e31246ab4sha1: 803ffa5b263aad9c4f24d92fe340a656af80e9casha256: a352b9eb373fe914888128f3e6e72cab5a5193cbe491af45304ed7985c9dff8fsha512: 4c86ab3368fe446a5f14f7629fd8f5ede96bab6cde25db931ad0a778b1fbaa622298fb2ecd91c40cbcf394b685318c065645925c3fe31cbb1996dfd34023438assdeep: 24576:EtrcFS3D0x4f8FJbA8dE/D3A6y2smW8ZWTgHSbK6SjcpEtWL+ol9FS+EIZmNQ2:q4S3q08FlA8cD3ZFsR8UTgHThjULT7matype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1F345F122B750C032C44F0139F85AD7F895B9BA709D799917B3E84B2D1F703929B29F92sha3_384: 7b6ab17789d388afd314fa1f4132c95652add9ccb212728213ab0f1da7e269ff448d454e44c6ca1ae81b793094a7c091ep_bytes: b801000000c20c00017505e8d8af0000timestamp: 2015-01-19 14:52:54

Version Info:

CompanyName: Yandex LLCFileDescription: Yandex updater (CU)FileVersion: 1.2.0.1831InternalName: dllyupdateLegalCopyright: Copyright (C) 2014 Yandex LLCOriginalFilename: dllyupdate.dllProductName: Yandex updaterProductVersion: 1.2.0.1831Translation: 0x0419 0x04b0

Trojan:Win32/Pikabot.ZY!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pikabot.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.35225610
FireEye Trojan.Generic.35225610
Skyhigh BehavesLike.Win32.PinkSbot.tc
McAfee Artemis!898854477243
Malwarebytes Trojan.Agent
Sangfor Trojan.Win32.Pikabot.Vr3q
K7AntiVirus Backdoor ( 005ada2b1 )
Alibaba Trojan:Win32/Pikabot.6e0bc72a
K7GW Backdoor ( 005ada2b1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Genus.UBF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/PikaBot.J
Kaspersky HEUR:Trojan.Win32.Agentb.pef
BitDefender Trojan.Generic.35225610
Avast Win32:Malware-gen
Tencent Win32.Trojan.Agentb.Fflw
Emsisoft Trojan.Generic.35225610 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1364518
DrWeb BackDoor.Pikabot.7
VIPRE Trojan.Generic.35225610
Sophos Mal/Generic-S
Jiangmin Trojan.Agentb.oes
Varist W32/Qbot.QQ.gen!Eldorado
Avira HEUR/AGEN.1364518
Antiy-AVL Trojan/Win32.Qbot
Kingsoft Win32.Troj.Generic.v
Microsoft Trojan:Win32/Pikabot.ZY!MTB
Arcabit Trojan.Generic.D219800A
ZoneAlarm HEUR:Trojan.Win32.Agentb.pef
GData Trojan.Generic.35225610
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5537792
VBA32 Trojan.Pikabot
ALYac Trojan.Generic.35225610
MAX malware (ai score=88)
Cylance unsafe
Panda Trj/Chgt.AD
Rising Trojan.Agent!8.B1E (TFE:6:xnGbr2Hs2eJ)
Yandex Trojan.Agentb!lxGHkU52ZRU
Ikarus Backdoor.QBot
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Qbot.ET!tr
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Agentb.lhsa

How to remove Trojan:Win32/Pikabot.ZY!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago