Trojan

Trojan:Win32/Zbot.SIBD16!MTB removal

Malware Removal

The Trojan:Win32/Zbot.SIBD16!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot.SIBD16!MTB virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:32020, :0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
prtscrentercn.info

How to determine Trojan:Win32/Zbot.SIBD16!MTB?


File Info:

crc32: 38C80F32
md5: b4966073165b589c3d45a1e97195d0f5
name: B4966073165B589C3D45A1E97195D0F5.mlw
sha1: 134077010e37df3881f691969361437455f8196f
sha256: 2e09982a04fdd775ac8ad76f2b5d30915698a947578ccc4c45cd6c90803c6ec8
sha512: 94e76dcc59353e33fbab79a3cf5745dd1a4dd15044ae3083770448ca5ce26329692d06e139444e0cf30323ead1a20a5cdcbab78ae497a3e9224a428feed0959a
ssdeep: 3072:J+Zit+w8AdbLvYJImH/U192TqEw0EEDEfIGsJFxy8rn:J7JbbYJpZTqH0ELzGZrn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Zbot.SIBD16!MTB also known as:

K7AntiVirusSpyware ( 0055e3db1 )
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Panda.368
CynetMalicious (score: 99)
CAT-QuickHealRansom.TeslaCrypt.MUE.RF5
ALYacDropped:Generic.Malware.FB.8EC1DE8A
CylanceUnsafe
ZillyaTrojan.Generic.Win32.274913
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/ShellCode.2717595a
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.3165b5
SymantecTrojan.Zbot!gm
ESET-NOD32a variant of Win32/Spy.Zbot.YW
APEXMalicious
AvastSf:ShellCode-AA [Trj]
ClamAVWin.Spyware.Zbot-1275
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDropped:Generic.Malware.FB.8EC1DE8A
NANO-AntivirusTrojan.Win32.Panda.feyxvv
MicroWorld-eScanDropped:Generic.Malware.FB.8EC1DE8A
TencentWin32.Trojan.Generic.Pfja
Ad-AwareDropped:Generic.Malware.FB.8EC1DE8A
SophosMal/Behav-116
BitDefenderThetaAI:Packer.17A4F4421F
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.b4966073165b589c
EmsisoftDropped:Generic.Malware.FB.8EC1DE8A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.admxd
AviraTR/AD.Zbot.lfbzh
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Zbot.SIBD16!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDropped:Generic.Malware.FB.8EC1DE8A
AhnLab-V3Malware/Win32.Generic.C2046862
McAfeeGeneric.dvv
MAXmalware (ai score=99)
VBA32SScope.Trojan.FakeAV.01110
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.88 (RDML:gi05Wy3jKvVEnU0CkRKISA)
IkarusTrojan-Spy.Agent
FortinetW32/Generic.AP.2958EC!tr
AVGSf:ShellCode-AA [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Zbot.SIBD16!MTB?

Trojan:Win32/Zbot.SIBD16!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment