Trojan

Trojan:Win32/Zbot.HBAI!MTB removal tips

Malware Removal

The Trojan:Win32/Zbot.HBAI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot.HBAI!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot.HBAI!MTB?


File Info:

name: E50BC70A023F559F7567.mlw
path: /opt/CAPEv2/storage/binaries/351c7a21ee669bbc596a6c8ba1db09d4bae84fa9b068cc4e52ef90bcd9a54e6a
crc32: 1700E7D3
md5: e50bc70a023f559f756746550115f4ce
sha1: 0a56fb122968f2f22f65f686dd88b055ec10a405
sha256: 351c7a21ee669bbc596a6c8ba1db09d4bae84fa9b068cc4e52ef90bcd9a54e6a
sha512: bd93c19c4375a475c9a2a46429c764845c37dd19b28c52890d11864648ce3857c0c699f724d8dab301840f99e524b24e992c09d7b65757a9b75071c37a82e0c6
ssdeep: 768:QNeRH+9lFh0ul16sh7iQroCHof+RjFBSuB2XW:QMl+Z16sh7iQroCPRB0uP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1960375375EC15472D373A1B0A8F2AAF2A42EBD193817C94C60C9F70A4CB3752AD91D1E
sha3_384: 7e54e2823279f327f8625f6231db59b52e3317d5f0e171c7257d387b0ab3a73b628fe700a0b6c05fc8c1dbf0b379439c
ep_bytes: e88c020000e957fdffff8bff558bec8b
timestamp: 2013-11-21 06:23:38

Version Info:

0: [No Data]

Trojan:Win32/Zbot.HBAI!MTB also known as:

BkavW32.FamVT.GeND.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.ZbotRI.S28718216
SkyhighBehavesLike.Win32.PWSZbot.nm
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055c6c71 )
K7GWTrojan-Downloader ( 0055c6c71 )
Cybereasonmalicious.a023f5
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaAI:Packer.FA70625E1F
VirITTrojan.Win32.Generic.CJD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMJ7
ClamAVWin.Downloader.Razy-9935848-0
KasperskyTrojan-PSW.Win32.LdPinch.hij
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.LdPinch.jtqras
SUPERAntiSpywareTrojan.Agent/Gen-Email
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Spy.Zbot.gdb
DrWebTrojan.DownLoader10.51280
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMJ7
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e50bc70a023f559f
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan/PSW.LdPinch.adnc
WebrootW32.Rogue.Gen
AviraTR/Spy.Zbot.gdb
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.Kryptik.BFP@54u2z9
MicrosoftTrojan:Win32/Zbot.HBAI!MTB
ZoneAlarmTrojan-PSW.Win32.LdPinch.hij
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.LdPinch.C5600374
Acronissuspicious
GoogleDetected
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
TencentTrojan-Downloader.Win32.Waski.16000151
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/ZBot.GDB!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot.HBAI!MTB?

Trojan:Win32/Zbot.HBAI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment