Trojan

TrojanPWS.Zbot.Gen (file analysis)

Malware Removal

The TrojanPWS.Zbot.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanPWS.Zbot.Gen virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Starts servers listening on 0.0.0.0:23216, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine TrojanPWS.Zbot.Gen?


File Info:

crc32: E429FE06
md5: 1eaf9c9a485b08232be2fc8c21d598c2
name: 1EAF9C9A485B08232BE2FC8C21D598C2.mlw
sha1: cb71ca248671fefc2fcdac721ad5438f3cefc86d
sha256: 92fa9bd2e12b3ebae2e15223b8f80f26420f90c380a34ce3b22cd47d073342d1
sha512: a4d295525b842004d90bc1d5e4e2d914fc8ac1a55bf075e815741b588a5cdd08896f312d179adaf2b234cf1735e3c210bc430123c442780ec25ef685541a5dee
ssdeep: 6144:X8qBfvTbfy4/9TwG4nhgnA9udIVD0laXohv+:sQfnZVKKgnuq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MSRATING
FileVersion: 6.00.2600.0000 (xpclient.010817-1148)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister:
ProductVersion: 6.00.2600.0000
FileDescription: Internet Ratings and Local User Management DLL
OriginalFilename: MSRATING.DLL
Translation: 0x0409 0x04b0

TrojanPWS.Zbot.Gen also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 000287dc1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2363
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
SangforRansom.Win32.Cerber_67.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaVirTool:Win32/Obfuscator.a4d4c950
K7GWSpyware ( 000287dc1 )
Cybereasonmalicious.a485b0
CyrenW32/Zbot.IT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AJGE
APEXMalicious
AvastWin32:Cryptor
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Panda.babnru
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b40627
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-S + Mal/Zbot-IV
ComodoTrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderThetaGen:NN.ZexaF.34628.wq1@aW5Jdngi
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.ZBot.fh
FireEyeGeneric.mg.1eaf9c9a485b0823
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bwfm
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Graftor.385561
eGambitGeneric.Malware
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACH
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.lAAF
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.369152.CW
AhnLab-V3Spyware/Win32.Zbot.R53013
Acronissuspicious
McAfeePWS-Zbot.gen.ajj
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingSpyware.Zbot!8.16B (CLOUD)
IkarusTrojan.Win32.Yakes
FortinetW32/Bublik.AM!tr
AVGWin32:Cryptor
Qihoo-360Win32/Ransom.Cerber.HxQBeukA

How to remove TrojanPWS.Zbot.Gen?

TrojanPWS.Zbot.Gen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment