Trojan

Trojan.PWS.ZLT information

Malware Removal

The Trojan.PWS.ZLT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.ZLT virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

popooosneneee.net

How to determine Trojan.PWS.ZLT?


File Info:

crc32: 5CC06D97
md5: b5524a74aab17288a148ea1e446ebca7
name: B5524A74AAB17288A148EA1E446EBCA7.mlw
sha1: 63e273f6d3859818b0539d307e79af6835d9dd61
sha256: c4cc6fde9523c377b17b3a62fb85891ce648c8a4c25075bd1c4886f4479c65be
sha512: 6d619f9d1ff67f1536444a03c42f47f00f6a365875fe40b4a8e1c80e9e1ac59342f6de5006066a476e4cf2471c14cfcf16689b8b7497cf0fa31a3bbae921525c
ssdeep: 6144:uXMasMHTcc1UuzTUILKwPjACFsh9sXaiIqr9Hu2I8DN:hapTJKw7OUXlIqhH3N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.PWS.ZLT also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 0053af711 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2460
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.PWS.ZLT
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.1580
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Ursnif.19e18ea2
K7GWPassword-Stealer ( 004c815b1 )
Cybereasonmalicious.4aab17
CyrenW32/Papras.K.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Ursnif-BF [Trj]
ClamAVWin.Dropper.Ursnif-7435497-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.PWS.ZLT
NANO-AntivirusTrojan.Win32.Papras.eqpaiu
MicroWorld-eScanTrojan.PWS.ZLT
TencentMalware.Win32.Gencirc.10b8b0b6
Ad-AwareTrojan.PWS.ZLT
SophosMal/Generic-S
BitDefenderThetaAI:Packer.760551461F
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPURSNIF.SMN1
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.b5524a74aab17288
EmsisoftTrojan.PWS.ZLT (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1110510
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.1C3C192
MicrosoftTrojanSpy:Win32/Ursnif.HX!bit
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.PWS.ZLT
AhnLab-V3Trojan/Win32.Ursnif.R236161
Acronissuspicious
McAfeeGenericRXBW-GV!B5524A74AAB1
MAXmalware (ai score=100)
VBA32BScope.Trojan-Ransom.Foreign
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPURSNIF.SMN1
RisingTrojan.Generic@ML.100 (RDML:ax7vP3SCpfBPOyOYPeiX/A)
YandexTrojan.GenAsa!FeMiAdSD5AM
IkarusTrojan-Banker.UrSnif
FortinetW32/Papras.EH!tr
AVGWin32:Ursnif-BF [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.Gozi.HgIASOgA

How to remove Trojan.PWS.ZLT?

Trojan.PWS.ZLT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment