Categories: Trojan

Trojan:Win32/Zbot.SIBD16!MTB removal

The Trojan:Win32/Zbot.SIBD16!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot.SIBD16!MTB virus can do?

  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:32020, :0
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
prtscrentercn.info

How to determine Trojan:Win32/Zbot.SIBD16!MTB?


File Info:

crc32: 38C80F32md5: b4966073165b589c3d45a1e97195d0f5name: B4966073165B589C3D45A1E97195D0F5.mlwsha1: 134077010e37df3881f691969361437455f8196fsha256: 2e09982a04fdd775ac8ad76f2b5d30915698a947578ccc4c45cd6c90803c6ec8sha512: 94e76dcc59353e33fbab79a3cf5745dd1a4dd15044ae3083770448ca5ce26329692d06e139444e0cf30323ead1a20a5cdcbab78ae497a3e9224a428feed0959assdeep: 3072:J+Zit+w8AdbLvYJImH/U192TqEw0EEDEfIGsJFxy8rn:J7JbbYJpZTqH0ELzGZrntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Zbot.SIBD16!MTB also known as:

K7AntiVirus Spyware ( 0055e3db1 )
Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.PWS.Panda.368
Cynet Malicious (score: 99)
CAT-QuickHeal Ransom.TeslaCrypt.MUE.RF5
ALYac Dropped:Generic.Malware.FB.8EC1DE8A
Cylance Unsafe
Zillya Trojan.Generic.Win32.274913
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/ShellCode.2717595a
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.3165b5
Symantec Trojan.Zbot!gm
ESET-NOD32 a variant of Win32/Spy.Zbot.YW
APEX Malicious
Avast Sf:ShellCode-AA [Trj]
ClamAV Win.Spyware.Zbot-1275
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Dropped:Generic.Malware.FB.8EC1DE8A
NANO-Antivirus Trojan.Win32.Panda.feyxvv
MicroWorld-eScan Dropped:Generic.Malware.FB.8EC1DE8A
Tencent Win32.Trojan.Generic.Pfja
Ad-Aware Dropped:Generic.Malware.FB.8EC1DE8A
Sophos Mal/Behav-116
BitDefenderTheta AI:Packer.17A4F4421F
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.b4966073165b589c
Emsisoft Dropped:Generic.Malware.FB.8EC1DE8A (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.admxd
Avira TR/AD.Zbot.lfbzh
eGambit Unsafe.AI_Score_97%
Microsoft Trojan:Win32/Zbot.SIBD16!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Dropped:Generic.Malware.FB.8EC1DE8A
AhnLab-V3 Malware/Win32.Generic.C2046862
McAfee Generic.dvv
MAX malware (ai score=99)
VBA32 SScope.Trojan.FakeAV.01110
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.88 (RDML:gi05Wy3jKvVEnU0CkRKISA)
Ikarus Trojan-Spy.Agent
Fortinet W32/Generic.AP.2958EC!tr
AVG Sf:ShellCode-AA [Trj]
Paloalto generic.ml

How to remove Trojan:Win32/Zbot.SIBD16!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago