Trojan

How to remove “TrojanDownloader:Win32/Zbot!pz”?

Malware Removal

The TrojanDownloader:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Zbot!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine TrojanDownloader:Win32/Zbot!pz?


File Info:

name: 0D81EE3B2815A89252AD.mlw
path: /opt/CAPEv2/storage/binaries/63b13629ed329468a07c8b9b4c1f2c591b5706d6cb4a25ff1e61c2e621ad67b9
crc32: 0EC65E6C
md5: 0d81ee3b2815a89252add49b5d4d61a5
sha1: 8e1c4e9fed97df527db66313df7aae689475aad0
sha256: 63b13629ed329468a07c8b9b4c1f2c591b5706d6cb4a25ff1e61c2e621ad67b9
sha512: 83156c74ea60fd8040a05fd24b458fd5697038a0db155d31895e440145835dbc0a5dfc9c9a0aadf50260a6124aa7ba5e93937187ee701134cd2c04b9772f7447
ssdeep: 768:rNDZ21733ZL4OsPDsJOvv0nIS21teEwCEF5sIgW/dox:W18Oysawklz+5s8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8238D0DCD528C77D82007FEEE084574FD5E3B5378195EAAE6BE1F09AA49193C8AD0B1
sha3_384: 41c9cd3d9d27ba9ffa479a5d3ee27ada022f45256a97c5da6a1b93a2e2a63502ca9572e0151785de068bc7d107f6b811
ep_bytes: 558bec83c4f0b8549b4000e8948cffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.339525
CAT-QuickHealTrojanPWS.Zbot.Gen
SkyhighBehavesLike.Win32.ZBot.ph
McAfeePWS-Zbot.gen.ant
ZillyaTrojan.Wemosis.Win32.2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f2e21 )
AlibabaMalware:Win32/km_2e2d06bd.None
K7GWTrojan ( 0040f2e21 )
Cybereasonmalicious.fed97d
ArcabitTrojan.Zusy.D52E45
BaiduWin32.Trojan.Wemosis.a
VirITTrojan.Win32.Generic.KAY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Wemosis.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zbot-25463
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.339525
NANO-AntivirusTrojan.Win32.Jorik.vzgat
AvastWin32:Wemosis-A [Trj]
TencentMalware.Win32.Gencirc.10b23b72
EmsisoftGen:Variant.Zusy.339525 (B)
F-SecureTrojan.TR/Dldr.ZBot.D.9
DrWebTrojan.Blockin.60
VIPREGen:Variant.Zusy.339525
TrendMicroTSPY_DOWNLOADER_BK083BF6.TOMC
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.amsqc
WebrootW32.Trojan.Gen
VaristW32/Zbot.FX.gen!Eldorado
AviraTR/Dldr.ZBot.D.9
Antiy-AVLTrojan/Win32.Wemosis
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Zbot.AE@4qzzrb
MicrosoftTrojanDownloader:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.339525
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R39350
BitDefenderThetaAI:Packer.5468B8101F
ALYacGen:Variant.Zusy.339525
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_DOWNLOADER_BK083BF6.TOMC
RisingDownloader.Zbot!8.D8E (TFE:4:RzHwrHkqZtO)
YandexTrojan.GenAsa!L722cLcvruo
IkarusTrojan.Agent
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Wemosis.C!tr
AVGWin32:Wemosis-A [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Zbot!pz?

TrojanDownloader:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment