Categories: Trojan

Trojan.PWS.ZLT information

The Trojan.PWS.ZLT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.PWS.ZLT virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

popooosneneee.net

How to determine Trojan.PWS.ZLT?


File Info:

crc32: 5CC06D97md5: b5524a74aab17288a148ea1e446ebca7name: B5524A74AAB17288A148EA1E446EBCA7.mlwsha1: 63e273f6d3859818b0539d307e79af6835d9dd61sha256: c4cc6fde9523c377b17b3a62fb85891ce648c8a4c25075bd1c4886f4479c65besha512: 6d619f9d1ff67f1536444a03c42f47f00f6a365875fe40b4a8e1c80e9e1ac59342f6de5006066a476e4cf2471c14cfcf16689b8b7497cf0fa31a3bbae921525cssdeep: 6144:uXMasMHTcc1UuzTUILKwPjACFsh9sXaiIqr9Hu2I8DN:hapTJKw7OUXlIqhH3Ntype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.PWS.ZLT also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Spyware ( 0053af711 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2460
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.PWS.ZLT
Cylance Unsafe
Zillya Trojan.Ursnif.Win32.1580
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Ursnif.19e18ea2
K7GW Password-Stealer ( 004c815b1 )
Cybereason malicious.4aab17
Cyren W32/Papras.K.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Ursnif-BF [Trj]
ClamAV Win.Dropper.Ursnif-7435497-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.PWS.ZLT
NANO-Antivirus Trojan.Win32.Papras.eqpaiu
MicroWorld-eScan Trojan.PWS.ZLT
Tencent Malware.Win32.Gencirc.10b8b0b6
Ad-Aware Trojan.PWS.ZLT
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.760551461F
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_HPURSNIF.SMN1
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.b5524a74aab17288
Emsisoft Trojan.PWS.ZLT (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1110510
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.1C3C192
Microsoft TrojanSpy:Win32/Ursnif.HX!bit
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.PWS.ZLT
AhnLab-V3 Trojan/Win32.Ursnif.R236161
Acronis suspicious
McAfee GenericRXBW-GV!B5524A74AAB1
MAX malware (ai score=100)
VBA32 BScope.Trojan-Ransom.Foreign
Malwarebytes MachineLearning/Anomalous.94%
Panda Trj/CI.A
TrendMicro-HouseCall TSPY_HPURSNIF.SMN1
Rising Trojan.Generic@ML.100 (RDML:ax7vP3SCpfBPOyOYPeiX/A)
Yandex Trojan.GenAsa!FeMiAdSD5AM
Ikarus Trojan-Banker.UrSnif
Fortinet W32/Papras.EH!tr
AVG Win32:Ursnif-BF [Trj]
Paloalto generic.ml
Qihoo-360 Win32/TrojanPSW.Gozi.HgIASOgA

How to remove Trojan.PWS.ZLT?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago