Categories: Malware

Zbot.207 removal guide

The Zbot.207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.207 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Zbot.207?


File Info:

name: EB72E121AA78DEF5622A.mlwpath: /opt/CAPEv2/storage/binaries/8f7f7dc2b84f56ed1034d212e4c81da76e5c67ee53ec2aed60e69e968cc4a3c0crc32: B953BAEAmd5: eb72e121aa78def5622ac844c8f9b4a1sha1: 3fed81588af4f827a36823f87a2e232465936c79sha256: 8f7f7dc2b84f56ed1034d212e4c81da76e5c67ee53ec2aed60e69e968cc4a3c0sha512: 185e0a01e6611a77a97d8e41be84eba3e015f9e8b0ed739771a59ca6d6c3950515b22dcf34454ac553ef13e33b1eb82ec54861c2afa1f33ed93a2bf295359644ssdeep: 3072:f1O3VkKVJ0Vk0KE0/q0JNQIETEB4EzCI4sh8dTP3dOtjSTiXSl+:MSVk0KE0/ZJGIETEmk/dhBYitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D1048DE6B67984F1E146117910E2AB5290FB74320626FC573FF63F9B85209DCBE35206sha3_384: d30e80ab93ab93f40b964aeb0abd7dc819a42330099bc4a12df702642e2bca5884312aa8be08f09705148fa3ff528722ep_bytes: e818600000e916feffffcccccce83700timestamp: 2016-06-23 08:11:11

Version Info:

0: [No Data]

Zbot.207 also known as:

Bkav W32.DtnxasASAM.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Inject1.56622
MicroWorld-eScan Gen:Variant.Zbot.207
FireEye Generic.mg.eb72e121aa78def5
ALYac Gen:Variant.Zbot.207
Cylance Unsafe
Sangfor Trojan.Win32.Kryptik.1
K7AntiVirus Trojan ( 004f2d981 )
Alibaba Trojan:Win32/Kryptik.f695e4f7
K7GW Trojan ( 004f2d981 )
Cybereason malicious.1aa78d
BitDefenderTheta AI:Packer.A08275181F
Cyren W32/S-5b9fc209!Eldorado
Symantec Packed.Generic.521
ESET-NOD32 a variant of Win32/Kryptik.FATF
TrendMicro-HouseCall WORM_HPKASIDET.SMB
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.207
NANO-Antivirus Trojan.Win32.Inject1.edxycq
Avast Win32:Dorder-BA [Trj]
Tencent Win32.Trojan.Generic.Amby
Ad-Aware Gen:Variant.Zbot.207
Emsisoft Gen:Variant.Zbot.207 (B)
F-Secure Heuristic.HEUR/AGEN.1241593
Zillya Trojan.Bublik.Win32.21446
TrendMicro WORM_HPKASIDET.SMB
McAfee-GW-Edition BehavesLike.Win32.MultiDropper.ch
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Webroot W32.Gen.BT
Avira HEUR/AGEN.1241593
Antiy-AVL Trojan/Generic.ASMalwS.1966398
Kingsoft Win32.Troj.Bublik.em.(kcloud)
Microsoft Worm:Win32/Dorkbot.I
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zbot.207
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dorkbot.C1489121
VBA32 BScope.Backdoor.IRC.NgrBot
APEX Malicious
Rising Trojan.Crypto!8.364 (CLOUD)
Yandex Trojan.Bublik!ttR+4U1ucVE
MAX malware (ai score=100)
Fortinet W32/Kryptik.FCTV!tr
AVG Win32:Dorder-BA [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Zbot.207?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago