Malware

About “PWS:Win32/Zbot.PK” infection

Malware Removal

The PWS:Win32/Zbot.PK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot.PK virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine PWS:Win32/Zbot.PK?


File Info:

crc32: 27C48B67
md5: a260e142b3db8d1a23f1cb179a757d67
name: A260E142B3DB8D1A23F1CB179A757D67.mlw
sha1: 7240ef1307e2fdbc1637872b2bfa4d236c9ac66e
sha256: 1e417369ca5f5d7c9c548f2d07710c106bc3f247a3f367ed1a99ea5ae3ae6bcc
sha512: a9a9e7c92a600b89a6e4901a8eda5825c89a25bbd2718d370e7a8f133831a501616aa75fcb81b64cf080ccb0df23de008e8a6dc552afc0bd40dcfcf3539e2e34
ssdeep: 24576:q8j3uWZErWKavsl8LFcOcCPo6MINq82M5:q0ErWKKslqFzxPLcC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Zbot.PK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.9
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.784163
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.3299
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Bulta.4c7465d0
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.2b3db8
CyrenW32/Trojan-Obfuscated.2!Generic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ES
APEXMalicious
AvastWin32:PolyCrypt-AKG [Trj]
ClamAVWin.Trojan.Zbot-37702
KasperskyTrojan-Spy.Win32.Zbot.jnx
BitDefenderGen:Variant.Razy.784163
NANO-AntivirusTrojan.Win32.Zbot.extbsz
MicroWorld-eScanGen:Variant.Razy.784163
TencentWin32.Trojan-spy.Zbot.Lkmy
Ad-AwareGen:Variant.Razy.784163
SophosML/PE-A + Troj/FakeAle-LE
ComodoTrojWare.Win32.Kryptik.ES4@1fd226
BitDefenderThetaAI:Packer.0FCF681E1E
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_ZBOT.AAS
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.a260e142b3db8d1a
EmsisoftGen:Variant.Razy.784163 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.flss
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.621B31
MicrosoftPWS:Win32/Zbot.PK
GDataGen:Variant.Razy.784163
AhnLab-V3Worm/Win32.IRCBot.C65595
Acronissuspicious
McAfeeHatigh.a
MAXmalware (ai score=85)
VBA32BScope.Malware-Dropper.Win32.Kryptik
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_ZBOT.AAS
RisingTrojan.Spy.Win32.Zbot.fak (CLASSIC)
YandexTrojanSpy.Zbot!YDBCX9dQfFU
IkarusTrojan.Win32.Crypt
FortinetW32/PackTDss.W!tr
AVGWin32:PolyCrypt-AKG [Trj]
Paloaltogeneric.ml

How to remove PWS:Win32/Zbot.PK?

PWS:Win32/Zbot.PK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment