Malware

Zbot.207 removal guide

Malware Removal

The Zbot.207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.207 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Zbot.207?


File Info:

name: EB72E121AA78DEF5622A.mlw
path: /opt/CAPEv2/storage/binaries/8f7f7dc2b84f56ed1034d212e4c81da76e5c67ee53ec2aed60e69e968cc4a3c0
crc32: B953BAEA
md5: eb72e121aa78def5622ac844c8f9b4a1
sha1: 3fed81588af4f827a36823f87a2e232465936c79
sha256: 8f7f7dc2b84f56ed1034d212e4c81da76e5c67ee53ec2aed60e69e968cc4a3c0
sha512: 185e0a01e6611a77a97d8e41be84eba3e015f9e8b0ed739771a59ca6d6c3950515b22dcf34454ac553ef13e33b1eb82ec54861c2afa1f33ed93a2bf295359644
ssdeep: 3072:f1O3VkKVJ0Vk0KE0/q0JNQIETEB4EzCI4sh8dTP3dOtjSTiXSl+:MSVk0KE0/ZJGIETEmk/dhBYi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1048DE6B67984F1E146117910E2AB5290FB74320626FC573FF63F9B85209DCBE35206
sha3_384: d30e80ab93ab93f40b964aeb0abd7dc819a42330099bc4a12df702642e2bca5884312aa8be08f09705148fa3ff528722
ep_bytes: e818600000e916feffffcccccce83700
timestamp: 2016-06-23 08:11:11

Version Info:

0: [No Data]

Zbot.207 also known as:

BkavW32.DtnxasASAM.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.56622
MicroWorld-eScanGen:Variant.Zbot.207
FireEyeGeneric.mg.eb72e121aa78def5
ALYacGen:Variant.Zbot.207
CylanceUnsafe
SangforTrojan.Win32.Kryptik.1
K7AntiVirusTrojan ( 004f2d981 )
AlibabaTrojan:Win32/Kryptik.f695e4f7
K7GWTrojan ( 004f2d981 )
Cybereasonmalicious.1aa78d
BitDefenderThetaAI:Packer.A08275181F
CyrenW32/S-5b9fc209!Eldorado
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.FATF
TrendMicro-HouseCallWORM_HPKASIDET.SMB
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.207
NANO-AntivirusTrojan.Win32.Inject1.edxycq
AvastWin32:Dorder-BA [Trj]
TencentWin32.Trojan.Generic.Amby
Ad-AwareGen:Variant.Zbot.207
EmsisoftGen:Variant.Zbot.207 (B)
F-SecureHeuristic.HEUR/AGEN.1241593
ZillyaTrojan.Bublik.Win32.21446
TrendMicroWORM_HPKASIDET.SMB
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.ch
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
WebrootW32.Gen.BT
AviraHEUR/AGEN.1241593
Antiy-AVLTrojan/Generic.ASMalwS.1966398
KingsoftWin32.Troj.Bublik.em.(kcloud)
MicrosoftWorm:Win32/Dorkbot.I
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zbot.207
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Dorkbot.C1489121
VBA32BScope.Backdoor.IRC.NgrBot
APEXMalicious
RisingTrojan.Crypto!8.364 (CLOUD)
YandexTrojan.Bublik!ttR+4U1ucVE
MAXmalware (ai score=100)
FortinetW32/Kryptik.FCTV!tr
AVGWin32:Dorder-BA [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Zbot.207?

Zbot.207 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment