Malware

What is “Zbot.17”?

Malware Removal

The Zbot.17 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.17 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Zbot.17?


File Info:

crc32: 42D91683
md5: 00e5b6f3d5432051f2d5462ef90aadc0
name: 00E5B6F3D5432051F2D5462EF90AADC0.mlw
sha1: a595e0948e98b5cc5517bd5ae985cf3153a18c65
sha256: a76aa034a959f0d1d57bfa5fbdf27e46694d8e35cfbbf908c14fc7155f6c825a
sha512: 5b0b4ffe0e2f880a2bf5d6aeda18ddb6aa39aac9a8c06f9efd61f3c5a39c418f1966d6d1fdfa8e5a199a756772048d5b1d4bae36e6e6ec2a5601bb9f2e2f6c47
ssdeep: 768:BKQG4w+wJAOm0GEeaaA7aHZcwxs4g6ajMrGjVbzupC/0rX:UYw9M02A7aRDrKbR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: hiuQfkm Bujqovs
FileVersion: 6.1.3.2
CompanyName: BitDefender
PrivateBuild: uqUfik Eqtyn vhWlsq
ProductName: zqDywg Thjuwz fYwujx rdHdb
ProductVersion: 0.1.4.3
FileDescription: Mzsljqs Iywnpm Qwuda
Translation: 0x0000 0x04b0

Zbot.17 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusBackdoor ( 0019433d1 )
LionicTrojan.Win32.Shiz.m!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.64715
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaBackdoor.Shiz.Win32.49
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:Win32/TScope.0e276ba7
K7GWBackdoor ( 0019433d1 )
Cybereasonmalicious.3d5432
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Shiz.NAI
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyBackdoor.Win32.Shiz.is
BitDefenderGen:Variant.Zbot.17
NANO-AntivirusTrojan.Win32.MLW.sspi
MicroWorld-eScanGen:Variant.Zbot.17
TencentWin32.Backdoor.Shiz.Fib
Ad-AwareGen:Variant.Zbot.17
SophosML/PE-A
ComodoBackdoor.Win32.Ddos.~f@23pk7x
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Injector.pm
FireEyeGeneric.mg.00e5b6f3d5432051
EmsisoftGen:Variant.Zbot.17 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Shiz.mw
WebrootW32.Infostealer.Zeus
AviraTR/Hijacker.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3BD68E
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zbot.17
AhnLab-V3Backdoor/Win32.Shiz.R69197
McAfeeArtemis!00E5B6F3D543
MAXmalware (ai score=98)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/Qhost.FM
RisingTrojan.Generic@ML.80 (RDML:ZBO39U3TaVec3XZNn6rdDg)
YandexBackdoor.Shiz!/LYdwmsZLWs
IkarusBackdoor.Win32.Shiz
FortinetW32/FraudLoad.DIA!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Zbot.17?

Zbot.17 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment