Malware

What is “PWS:Win32/Zbot!AF”?

Malware Removal

The PWS:Win32/Zbot!AF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot!AF virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine PWS:Win32/Zbot!AF?


File Info:

crc32: 9B7CD68C
md5: 7bc463a32d6c0fb888cd76cc07ee69b5
name: eqig-unpacked.ex_
sha1: 81086a9559af3edc889f1c4c720460ebf49f8ef1
sha256: 09e9fb8beb798f2c17a311d59c0a44d9e815d6cad8ea4feadd77a66d4d3706b5
sha512: 7657ca1c29025d0e40978d775e891f79c015cd6cb4dd44aa63cf2f6ef036491eff2b56511616d3678fac8f9148106b93cb877637a496c86d8d87c61a277b9102
ssdeep: 6144:8fK9TB2jX+3PUdyj4oVDyLiMRgxnnMACDUprIvxo:8fK9ToaUd0PEi/RnDvwx
type: MS-DOS executable

Version Info:

0: [No Data]

PWS:Win32/Zbot!AF also known as:

BkavW32.AppdataEwkueH.Trojan
MicroWorld-eScanGen:Heur.Dreidel.pmW@vm2hSGg
FireEyeGeneric.mg.7bc463a32d6c0fb8
CAT-QuickHealPWS.Zbot.AF3
McAfeePWS-Zbot.gen.ave
ALYacGen:Heur.Dreidel.pmW@vm2hSGg
CylanceUnsafe
VIPRETrojan-PWS.Win32.Zbot.aac (v)
SangforMalware
K7AntiVirusSpyware ( 0055e3db1 )
BitDefenderGen:Heur.Dreidel.pmW@vm2hSGg
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroCryp_Xin1
F-ProtW32/FakeAlert.FY.gen!Eldorado
TotalDefenseWin32/Zbot.GIJ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zeus-6412294-0
GDataGen:Heur.Dreidel.pmW@vm2hSGg
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/Generic.fb1b3a09
NANO-AntivirusTrojan.Win32.Zbot.vrsyw
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
RisingStealer.Zbot!1.648A (CLOUD)
Endgamemalicious (high confidence)
EmsisoftGen:Heur.Dreidel.pmW@vm2hSGg (B)
ComodoMalware@#2okhrg1105mk0
F-SecureTrojan.TR/Spy.Zbot.aoqb.5
DrWebTrojan.PWS.Panda.13688
ZillyaTrojan.Zbot.Win32.72579
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
MaxSecureTrojan.Malware.4167082.susgen
Trapminemalicious.high.ml.score
SophosMal/Zbot-HX
IkarusTrojan-Spy.Banker.Citadel
CyrenW32/FakeAlert.FY.gen!Eldorado
JiangminTrojan/Generic.aemck
WebrootW32.Bot.Gen
AviraTR/Spy.Zbot.aoqb.5
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Dreidel.ED114E6
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot.gen!AF
TACHYONTrojan-Spy/W32.ZBot.261120.V
AhnLab-V3Spyware/Win32.Zbot.R41452
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01110
MAXmalware (ai score=100)
Ad-AwareGen:Heur.Dreidel.pmW@vm2hSGg
PandaGeneric Malware
ESET-NOD32Win32/Spy.Zbot.AAN
TrendMicro-HouseCallCryp_Xin1
TencentTrojan.Win32.Zbot.aaw
YandexTrojanSpy.Zbot!7bs8bH3nRbw
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_72%
FortinetW32/Zbot.DS!tr.spy
BitDefenderThetaGen:NN.ZexaF.34090.pmW@am2hSGg
AVGSf:ShellCode-R [Trj]
Cybereasonmalicious.32d6c0
AvastSf:ShellCode-R [Trj]
Qihoo-360Win32/Trojan.Spy.a7d

How to remove PWS:Win32/Zbot!AF?

PWS:Win32/Zbot!AF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment