Categories: Malware

Should I remove “Zbot.204”?

The Zbot.204 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.204 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovenian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Zbot.204?


File Info:

name: 0422B6875A1FD8F3EE22.mlwpath: /opt/CAPEv2/storage/binaries/8ceba3e1a7727da4ca1338ed25e4a15ea3b4ed0095ce86362e5e52bc381e50eccrc32: 1251BF15md5: 0422b6875a1fd8f3ee227db5fb010e1bsha1: 0aa7cb372b4d921a6e015a28b3b58155fdc9a338sha256: 8ceba3e1a7727da4ca1338ed25e4a15ea3b4ed0095ce86362e5e52bc381e50ecsha512: 0c495f93d2e785d57de36dc1da1fc15734996c74222dfdf6236b442f9b47a6639d37674c48dba8c9de7d59f591b6a9c618ac6ea80a63931021da8dd4aff6063essdeep: 1536:YxSg71SbvorYjgsNYcqqVC4D0ZVd8heJ7Sl:a9AbvorNTq9LSAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BC930803CB3688D5E520EE70C9997BF4650F7232923161496F799D1F91E96A38EC323Esha3_384: b80d5bfd26cee247f21e988eda96c51b7e6fcfeca03fac2497e76100576c6c033bd13b834ac8900895a87e502a28a48aep_bytes: 558bec6aff68e025400068381c400064timestamp: 2016-03-09 13:25:54

Version Info:

0: [No Data]

Zbot.204 also known as:

Lionic Heuristic.File.Generic.00×1!p
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zbot.204
FireEye Generic.mg.0422b6875a1fd8f3
ALYac Gen:Variant.Zbot.204
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Injector.5eca2fa0
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34606.fqZ@ail8Ejc
Cyren W32/S-13ded898!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.CVHS
TrendMicro-HouseCall TROJ_GEN.R067C0CHK22
ClamAV Win.Trojan.AppWizard-9863033-1
Kaspersky Trojan.Win32.Geode.c
BitDefender Gen:Variant.Zbot.204
NANO-Antivirus Trojan.Win32.Dwn.ebebzh
Cynet Malicious (score: 100)
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b45928
Ad-Aware Gen:Variant.Zbot.204
TACHYON Trojan/W32.Agent.93186.D
Sophos ML/PE-A + Mal/Zbot-UM
Comodo TrojWare.Win32.PWS.Tepfer.DQ@6b8ib4
DrWeb Trojan.DownLoader21.18694
VIPRE Gen:Variant.Zbot.204
TrendMicro TROJ_GEN.R067C0CHK22
McAfee-GW-Edition PWSZbot-FAKV!0422B6875A1F
SentinelOne Static AI – Malicious PE
Trapmine suspicious.low.ml.score
Emsisoft Gen:Variant.Zbot.204 (B)
APEX Malicious
GData Gen:Variant.Zbot.204
Jiangmin Backdoor.Hlux.ahq
Avira HEUR/AGEN.1237969
Antiy-AVL Trojan/Generic.ASMalwS.17F
Microsoft Trojan:Win32/Injector.BH
Google Detected
AhnLab-V3 Trojan/Win32.MDA.R178106
Acronis suspicious
McAfee PWSZbot-FAKV!0422B6875A1F
MAX malware (ai score=89)
VBA32 BScope.Backdoor.Androm
Malwarebytes Trojan.Kelihos
Rising Trojan.Crypto!8.364 (TFE:1:ksf4cP77XDS)
Yandex Trojan.Yakes!77q6NkFAQSI
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.CVXS!tr
AVG Win32:Trojan-gen
Cybereason malicious.75a1fd
Panda Trj/CI.A

How to remove Zbot.204?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago