Malware

How to remove “PWS:Win32/Zbot.RD”?

Malware Removal

The PWS:Win32/Zbot.RD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot.RD virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates Zeus (Banking Trojan) mutexes
  • Creates a copy of itself

How to determine PWS:Win32/Zbot.RD?


File Info:

crc32: 028A2992
md5: 24cf178ba103553baab19f3c5bf5e562
name: 24CF178BA103553BAAB19F3C5BF5E562.mlw
sha1: f344d3b7d8ba951f9050f7e73bf4d8bbe8b00415
sha256: 38b51b616e0e82ec98d9740818678c640d558d8242ee5a97c7a82c78ea0770db
sha512: 5e361a4eb6e2b6ec614544c4aa27f566261e824a80bd27c27dcdfa524e3e077dcb677dc745b5b14e28893b382ba624c3f942d3c4b62ca0e574a268f040bc5fc3
ssdeep: 1536:RaUNV25zp7P+Lq6YQUjcxEEGc70jql0ZDIFt34ofjgBGG2tXjexe1RUDAtGojAZB:Rlu7jQGcxSzWllPIofsBZ2BjexsRUD6W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Bupihap
InternalName: Leuwamqycirowouh
CompanyName: Utymmov
LegalTrademarks: Yddiporuneapduzepi
ProductName: Omovgevohuerwubyad
FileDescription: Bypisoelamukim
OriginalFilename: Ukil
Translation: 0x0409 0x04b0

PWS:Win32/Zbot.RD also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0001140e1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Bancos.1693
CynetMalicious (score: 100)
ALYacSpyware.Zbot.mg
CylanceUnsafe
ZillyaTrojan.Bancos.Win32.4151
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0001140e1 )
Cybereasonmalicious.ba1035
CyrenW32/Zbot.AA.gen!Eldorado
SymantecTrojan.Zbot!gen3
ESET-NOD32a variant of Win32/Spy.Zbot.WM
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Trojan.Zbot-8115
KasperskyTrojan-Spy.Win32.Zbot.gen
BitDefenderGen:Trojan.Heur.Zbot.fq0@ciuVRkb
NANO-AntivirusTrojan.Win32.Bancos.tbnj
MicroWorld-eScanGen:Trojan.Heur.Zbot.fq0@ciuVRkb
TencentWin32.Trojan-spy.Zbot.Hrzj
Ad-AwareGen:Trojan.Heur.Zbot.fq0@ciuVRkb
SophosMal/Generic-R + Troj/Zbot-LB
ComodoTrojWare.Win32.Spy.Zbot.AAR@1ozvxb
BitDefenderThetaAI:Packer.1BB5092920
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTROJ_KRAP.SMDA
McAfee-GW-EditionBehavesLike.Win32.Ransomware.nh
FireEyeGeneric.mg.24cf178ba103553b
EmsisoftGen:Trojan.Heur.Zbot.fq0@ciuVRkb (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Banker.Bancos.bht
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.43F786
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftPWS:Win32/Zbot.RD
ArcabitTrojan.Heur.Zbot.E0B8E9
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
GDataGen:Trojan.Heur.Zbot.fq0@ciuVRkb
TACHYONTrojan-Spy/W32.Banker.96768.S
AhnLab-V3Win-Trojan/Zbot2.Gen
Acronissuspicious
McAfeeArtemis!24CF178BA103
MAXmalware (ai score=100)
VBA32BScope.Trojan.PEH.0231
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_KRAP.SMDA
RisingTrojan.Spy.Win32.Zbot.fyb (CLASSIC)
YandexTrojan.PWS.Bancos!Z8PX5kBoBo4
MaxSecureTrojan.Malware.880265.susgen
FortinetW32/Zbot.gen!tr
AVGFileRepMetagen [Malware]
Qihoo-360Win32/Trojan.Zbot.HxQBCPgA

How to remove PWS:Win32/Zbot.RD?

PWS:Win32/Zbot.RD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment