Categories: Malware

PWS:Win32/Zbot.AIG removal instruction

The PWS:Win32/Zbot.AIG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot.AIG virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine PWS:Win32/Zbot.AIG?


File Info:

name: 8B4A4191B8B735E64641.mlwpath: /opt/CAPEv2/storage/binaries/ed33d047d45e4b792bf6dcf52c4bbb53619cf5e7195128540245ac28e767580acrc32: 98A9F1CCmd5: 8b4a4191b8b735e6464199963e38d540sha1: ea15b4b24a07c2aa71588cb5446ec238d9e0a3easha256: ed33d047d45e4b792bf6dcf52c4bbb53619cf5e7195128540245ac28e767580asha512: 61965117efcc5c363d1bfbdef7816bfda3b07d7ea065aebfcfb99ac77d19f614cb3ea1153346942c3f418bc92f8c4d53267966a4787d693ff4260837e685bd30ssdeep: 24576:RRmJkcoQricOIQxiZY1iaIH4SFsF7iRjWv:eJZoQrbTFZY1iaIYSFIiVWvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A625C022F6929077C1A367715E7AF66A9F387D36122AC19B33C43E251EB01412F25B37sha3_384: 6572ca8a7cb10170c6b5524a1260a4b35e6e17982db2e4a7d3335c3f725b59d0d80bb80850f2fb75c9ca2f0d194fa799ep_bytes: e816900000e989feffffcccccccccc55timestamp: 2012-01-29 21:32:28

Version Info:

CompanyName: Microsoft CorporationFileDescription: FileVersion: 3, 3, 8, 1InternalName: DVDMakerLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: DVDMakerProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0809 0x04b0CompiledScript: AutoIt v3 Script: 3, 3, 8, 1

PWS:Win32/Zbot.AIG also known as:

Lionic Trojan.Win32.Autoit.m6p8
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.2
FireEye Generic.mg.8b4a4191b8b735e6
ALYac Gen:Trojan.Heur.AutoIT.2
Cylance Unsafe
K7AntiVirus Trojan ( 700000111 )
Alibaba TrojanSpy:Win32/Injector.2e4fa8e6
K7GW Trojan ( 700000111 )
Cybereason malicious.1b8b73
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Autoit-6989569-0
Kaspersky Trojan-Spy.Win32.Zbot.kiyd
BitDefender Gen:Trojan.Heur.AutoIT.2
NANO-Antivirus Trojan.Win32.AutoIt.ebmpre
Avast AutoIt:Injector-EC [Trj]
Tencent Win32.Trojan-spy.Zbot.Ebha
Ad-Aware Gen:Trojan.Heur.AutoIT.2
Emsisoft Gen:Trojan.Heur.AutoIT.2 (B)
Comodo Malware@#2xlykouj8fbiq
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_SPNR.30HR13
McAfee-GW-Edition BehavesLike.Win32.ZBot.fh
Sophos Mal/Generic-R + Troj/Zbot-EPG
Ikarus Trojan-Spy.Zbot
GData Gen:Trojan.Heur.AutoIT.2
Webroot W32.Infostealer.Zeus
Avira DR/AutoIt.Gen
MAX malware (ai score=100)
Arcabit Trojan.Heur.AutoIT.2
Microsoft PWS:Win32/Zbot.AIG
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win32.Zbot.R73637
McAfee Artemis!8B4A4191B8B7
VBA32 TrojanSpy.Zbot
Malwarebytes Malware.AI.3917739178
TrendMicro-HouseCall TROJ_SPNR.30HR13
Rising Spyware.Zbot!8.16B (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Autoit.AZA
Fortinet W32/Zbot.EPG!tr
BitDefenderTheta AI:Packer.D7D05DD419
AVG AutoIt:Injector-EC [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove PWS:Win32/Zbot.AIG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago