Malware

PWS:Win32/Zbot!AO information

Malware Removal

The PWS:Win32/Zbot!AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What PWS:Win32/Zbot!AO virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Anomalous binary characteristics

How to determine PWS:Win32/Zbot!AO?


File Info:

crc32: 576757B2
md5: f718112b653bb82a3c4d10486b686624
name: F718112B653BB82A3C4D10486B686624.mlw
sha1: 828e4b551c630902a6d115accdcc636ea9e29202
sha256: 0b5ec60099d1b574f9083f87cf21d8c6b3e67331a044944768f9c0ffa8e92ad8
sha512: 70e9616e91445ff6343c8f2d397ebdbc4abc074ad2024723dd209e3ba3c9cad358eff3712fc0b34935f6c3593d07f0d76b5012d5be7c387f09ec41448d37318b
ssdeep: 3072:Rq9X1ta6Far4xSi6m1qC26d6PpVdKAHjnFsLTeIfkEmj5P+gAO3:qXvaaxSi6RwdzAHjeLZpgv
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

PWS:Win32/Zbot!AO also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055dd191 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.1936
CynetMalicious (score: 100)
FireEyeGeneric.mg.f718112b653bb82a
ALYacGen:Heur.Ransom.Cerber.2
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.56175
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.4e50091b
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.b653bb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.ADDU
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Zbot-28132
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.Cerber.2
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.A.Zbot.215552.BR
MicroWorld-eScanGen:Heur.Ransom.Cerber.2
TencentWin32.Trojan-spy.Zbot.Ebgi
Ad-AwareGen:Heur.Ransom.Cerber.2
SophosML/PE-A + Mal/EncPk-AEX
ComodoTrojWare.Win32.Kryptik.ADRI@4om3zy
BitDefenderThetaGen:NN.ZexaF.34670.nqX@a4@XJbni
VIPRETrojan.Win32.Generic!BT
EmsisoftGen:Heur.Ransom.Cerber.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bpmv
WebrootW32.InfoStealer.Zeus
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.do.(kcloud)
MicrosoftPWS:Win32/Zbot.gen!AO
ArcabitTrojan.Ransom.Cerber.2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Ransom.Cerber.2
AhnLab-V3Spyware/Win32.Zbot.R37664
McAfeePWS-Zbot.gen.bes
MAXmalware (ai score=100)
VBA32TrojanPSW.Panda
MalwarebytesMachineLearning/Anomalous.93%
PandaTrj/Pacrypt.AC
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!DtAfDAtGRho
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Cridex.AR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Obfuscated.HwcBEpsA

How to remove PWS:Win32/Zbot!AO?

PWS:Win32/Zbot!AO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment