Spy

Zbot.Spyware.Stealer.DDS removal guide

Malware Removal

The Zbot.Spyware.Stealer.DDS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.Spyware.Stealer.DDS virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid

How to determine Zbot.Spyware.Stealer.DDS?


File Info:

name: E707B4AC794EFD28023A.mlw
path: /opt/CAPEv2/storage/binaries/1c2241058dc64383bf6374cbcaf8e4f202405a6631d7eb587db8a29c54577321
crc32: BF315916
md5: e707b4ac794efd28023a1bafe62b9b8e
sha1: 87b6593e06113e34012ade66dad2d77527ffd91b
sha256: 1c2241058dc64383bf6374cbcaf8e4f202405a6631d7eb587db8a29c54577321
sha512: 5fd475099a756744a86402f258d012c63228a39a9946dce8a6df75a52739bbee1f4baee38c326114b94cadf1056a0602d6829138b6b68bf22181a8de559a4c74
ssdeep: 1536:6wHCFl/MZqoWoCJ6Io4t2oOHHf3nrD/zIa6THxr5sjozWr/:Ty/MZ3e6Io4AJHHfb7zIa6Lxr5+4Wr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159A3A066B440A4B7C4992675FE59FF2653FD8924303A8DC3F3584E0A28619E3E32E743
sha3_384: 7f3141673ac6ff277e8aa35abd3a77fcb0fb1c49c8f57eae99494eaf5dfbe543424b780f35335899e92781d7de480ca6
ep_bytes: 558bec83ec0c536a0032dbe8e0f0ffff
timestamp: 2011-03-11 22:39:06

Version Info:

0: [No Data]

Zbot.Spyware.Stealer.DDS also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanBackdoor.Zbot.D
CAT-QuickHealTrojan.Necurs.MUE.A3
ALYacBackdoor.Zbot.D
CylanceUnsafe
VIPREBackdoor.Zbot.D
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 002891031 )
BitDefenderBackdoor.Zbot.D
K7GWSpyware ( 002891031 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitBackdoor.Zbot.D
BitDefenderThetaGen:NN.ZexaF.34796.gmW@ai5xVdg
VirITTrojan.Win32.Generic.BBWC
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.JUJLPJZ
APEXMalicious
ClamAVWin.Spyware.Zbot-1275
KasperskyHEUR:Trojan.Win32.Generic
AlibabaMalware:Win32/km_2874.None
RisingSpyware.Zbot!1.648A (CLASSIC)
Ad-AwareBackdoor.Zbot.D
EmsisoftBackdoor.Zbot.D (B)
ComodoTrojWare.Win32.Kazy.MKE@4qchom
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e707b4ac794efd28
SophosML/PE-A + Mal/Behav-010
JiangminTrojanSpy.Zbot.awjg
GoogleDetected
AviraTR/Kazy.MK
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:Win32/Zbot!CI
GDataWin32.Trojan-Spy.Zbot.DB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R50196
Acronissuspicious
McAfeePWS-Zbot.gen.aov
MAXmalware (ai score=86)
MalwarebytesZbot.Spyware.Stealer.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.18323
TrendMicro-HouseCallCryp_Xin1
TencentWin32.Trojan.Generic.Xmhl
YandexTrojan.GenAsa!u34NaRSOngc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAU!tr
AVGSf:Crypt-BT [Trj]
Cybereasonmalicious.c794ef
AvastSf:Crypt-BT [Trj]

How to remove Zbot.Spyware.Stealer.DDS?

Zbot.Spyware.Stealer.DDS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment