Malware

About “Win32:Zbot-OVR [Trj]” infection

Malware Removal

The Win32:Zbot-OVR [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-OVR [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win32:Zbot-OVR [Trj]?


File Info:

crc32: 0AB94172
md5: 8fcfe520d84150313c77f6b511e9076e
name: 8FCFE520D84150313C77F6B511E9076E.mlw
sha1: d42a3db91774bdf8bd98834ea746a8e3586a7ebf
sha256: c32515ce1c31c7bfc2c3764542305c85153528728a8bdba94dbf9ae3b97f93e0
sha512: e5d5e97c706eb5400cbb5781faacc651f0fb677e0327e26d34383989cee0d7d652e3eca58f02f6d8eb113002ef30eec42deb356b5c202d1987758fa60466c29b
ssdeep: 3072:x9kfXUtKyj+6YdzeilZZmtkkcuaVc5t+uvBBwgwK:7tXYBTibt+eGgwK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Zbot-OVR [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.67775
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanPSW:Win32/Kryptik.b0ca8a5d
K7GWTrojan ( 0055dd191 )
K7AntiVirusTrojan ( 0055dd191 )
CyrenW32/Zbot.FT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AHVN
APEXMalicious
AvastWin32:Zbot-OVR [Trj]
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.Win32.Zbot.sb
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Panda.ewpsra
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Zbot.Efvj
Ad-AwareTrojan.Ransom.Cerber.1
SophosML/PE-A + Mal/EncPk-AFR
BitDefenderThetaGen:NN.ZexaF.34058.jqX@aemIt!fc
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT.SMIY
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
FireEyeGeneric.mg.8fcfe520d8415031
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bvdn
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.218676
MicrosoftPWS:Win32/Zbot!CI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.147456.BD
AhnLab-V3Spyware/Win32.Zbot.C169054
Acronissuspicious
McAfeePWS-Zbot.gen.bge
MAXmalware (ai score=100)
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMachineLearning/Anomalous.93%
PandaTrj/Pacrypt.AD
TrendMicro-HouseCallTSPY_ZBOT.SMIY
RisingTrojan.Generic@ML.90 (RDML:KbMK3PpRj3QvChnJ2VQCng)
YandexTrojanSpy.Zbot!GQPiQA1fuKk
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ASJ!tr
AVGWin32:Zbot-OVR [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HwcBEpsA

How to remove Win32:Zbot-OVR [Trj]?

Win32:Zbot-OVR [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment