Malware

Should I remove “Zbot.11”?

Malware Removal

The Zbot.11 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.11 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zbot.11?


File Info:

name: F4DBD64EB7A3356708D0.mlw
path: /opt/CAPEv2/storage/binaries/2b507770ff75b3885074d656f45e4bd308a965ed7e8543da15f561addf8a4c36
crc32: 1ED6BEF3
md5: f4dbd64eb7a3356708d02713bc6583f4
sha1: 071122b78b1679e2dbbe45549febdfa326c09f19
sha256: 2b507770ff75b3885074d656f45e4bd308a965ed7e8543da15f561addf8a4c36
sha512: 894e8fe2d3561ab3abae21feb59c6f5eac816e023f9aedef91cb298d5b34a5d242f5659aef706c9185c921b3e581f921b60ba1bfa6255bffc01aed134af0fd19
ssdeep: 12288:wj09ECrSi0He9iFm+kNIlGseQ3w8foeH6fjwAebuPyLhbKbd1m5D0P4:F9JLXiFTGVM9z6rzNylR5DK4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBE423097CAD9A47E252EB7780CF4D7A3DA6D1488B467F04119D8FBB74D1E168F0A2D0
sha3_384: e8b29a60c2d3566905a1f7c8330e400bd89fb730f6bf91496b7dd75bedbcfaac1f535da3a4ed638a2eb2119e4791122d
ep_bytes: 6a2868b8103f00e89001000033ff57ff
timestamp: 2010-02-08 20:25:34

Version Info:

0: [No Data]

Zbot.11 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zbot.11
FireEyeGeneric.mg.f4dbd64eb7a33567
CAT-QuickHealTrojanPWS.Zbot.R
ALYacGen:Variant.Zbot.11
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.eb7a33
CyrenW32/Zbot.AB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.CNK
APEXMalicious
ClamAVWin.Trojan.Agent-432014
KasperskyTrojan.Win32.Agent.dlxn
BitDefenderGen:Variant.Zbot.11
NANO-AntivirusTrojan.Win32.Agent.cxxdw
AvastWin32:Crypt-FVZ [Drp]
TencentMalware.Win32.Gencirc.114b607f
Ad-AwareGen:Variant.Zbot.11
EmsisoftGen:Variant.Zbot.11 (B)
ComodoTrojWare.Win32.Trojan.Agent.~Dlxn@2nf0iq
DrWebTrojan.Siggen5.62342
ZillyaTrojan.Agent.Win32.88083
McAfee-GW-EditionBehavesLike.Win32.Backdoor.jc
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zbot.11
JiangminTrojan/Agent.gelv
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
ArcabitTrojan.Zbot.11
MicrosoftPWS:Win32/Zbot.gen!R
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Ircbot.R29507
McAfeeGeneric Dropper.re
MAXmalware (ai score=88)
VBA32BScope.Trojan.Agent
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Generic@AI.99 (RDML:RC7V1KfAtbITerlXETYIDA)
IkarusTrojan.Win32.Agent
FortinetW32/Zbot.JF!tr.spy
BitDefenderThetaAI:Packer.96535D851E
AVGWin32:Crypt-FVZ [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zbot.11?

Zbot.11 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment