Malware

Zbot.13 removal instruction

Malware Removal

The Zbot.13 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.13 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

fget-career.com

How to determine Zbot.13?


File Info:

crc32: CA9A18CA
md5: 2b5fc7ce48e15dff327f4c4f788973b4
name: 2B5FC7CE48E15DFF327F4C4F788973B4.mlw
sha1: fc6c675799cdf65b94d0472f4a5aff4ab57fc900
sha256: 48330461d0a9d8bb5a0deae7f54e7dcc26b5d64a96b87246eee29cda1bb549cb
sha512: 0e7a68d5f2f06eb53f7fb3011a3ec7c07a660b09ad48ba016739833a5f0d35a8ddabccecd10eed30c53544b71c2fac5c4f2e56f3a72279c18988418a4a612c87
ssdeep: 1536:y+hzRsibKplyXTq8OGRnsPFG+RODTb7MXL5uXZnzE:pROzoTq0+RO7IwnY
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: 2528-6
InternalName: x444x436x437x440x44ex43ax448x44dx449
FileVersion: 106.42.73
CompanyName: SOFTWIN S
ProductName: x43bx44ex437x430x43dx445
ProductVersion: 106.4
FileDescription: BitDefen
OriginalFilename: nedwp
Translation: 0x0409 0x04b0

Zbot.13 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( f1000f011 )
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-53
CAT-QuickHealTrojan.Ramnit.MUE.R4
MalwarebytesGeneric.Trojan.Malicious.DDS
ZillyaTrojan.Katusha.Win32.50929
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderGen:Variant.Zbot.13
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.e48e15
BitDefenderThetaGen:NN.ZexaF.34758.dmKfaukJ6gec
CyrenW32/Ramnit.UNAX-1410
SymantecBackdoor.Matsnu
ESET-NOD32Win32/Ramnit.A
ZonerTrojan.Win32.33102
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.hm
NANO-AntivirusTrojan.Win32.ULPM.emffym
ViRobotTrojan.Win32.Agent.56320.BJ
MicroWorld-eScanGen:Variant.Zbot.13
TencentVirus.Win32.Ramnit.efg
Ad-AwareGen:Variant.Zbot.13
SophosML/PE-A + Mal/Agent-IE
ComodoMalCrypt.Indus!@1qrzi1
DrWebVBS.Dropper.128
VIPREPacked.Win32.Zbot.gen.y.5 (v)
FireEyeGeneric.mg.2b5fc7ce48e15dff
EmsisoftGen:Variant.Zbot.13 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.beznk
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.73E9E
KingsoftHeur.SSC.155267.1216.(kcloud)
GridinsoftBackdoor.Win32.Ramnit.zv!s2
GDataGen:Variant.Zbot.13
AhnLab-V3Virus/Win32.Ramnit.R205005
VBA32Malware-Cryptor.Win32.073
MAXmalware (ai score=84)
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrr8sy1RctBnMypmEFi3SZC)
YandexTrojan.GenAsa!laR2HrZxPuw
IkarusPacker.Win32.Krap
FortinetW32/Dropper.C3FC!tr
PandaTrj/Genetic.gen

How to remove Zbot.13?

Zbot.13 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment