Trojan

Trojan:Win32/Zbot!pz (file analysis)

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: FC0938D28DCE75686D25.mlw
path: /opt/CAPEv2/storage/binaries/6339fe3be40881a93e59053d95bbd94bd829c822f7ebc46900f732c537eac119
crc32: 98F4EE0F
md5: fc0938d28dce75686d255e88ed1286ce
sha1: 7a4639b86ff6cfd2a753373b422380b75fbed722
sha256: 6339fe3be40881a93e59053d95bbd94bd829c822f7ebc46900f732c537eac119
sha512: f91df1ea0848ed19f0822b1821d5689fd72eb55a01fdba1a878c2fb9c7160705825140d6f932c07bac6ae5a2ad711d608cbb5def26f5c54ace04bd767f475e08
ssdeep: 384:irq4f0y4hq78dtMiaoaQiVCf/mBtlpzkuv+:X40BM8dICXm9kE+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B92EE386ED556B6E37BDAB6C5F645CAF965B02338029C0E40DB03810C63F97AD91A1E
sha3_384: 65e6068edca114414b3012058e4dfe7baf560166f5b8f9733db7d5af86dfcd9e2935020da823f091bbfe4500a69b0c8c
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.fc0938d28dce7568
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lz
McAfeeDownloader-FML!FC0938D28DCE
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.86ff6c
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
ClamAVWin.Downloader.Upatre-7168875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.goromd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-Downloader.Win32.Waski.16000151
SophosTroj/Upatre-XO
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27834
TrendMicroTROJ_UPATRE.SMZ2
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elgye
GoogleDetected
AviraHEUR/AGEN.1317165
VaristW32/Upatre.JY.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32BScope.Trojan.Downloader
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
BitDefenderThetaGen:NN.ZexaF.36744.byY@a0uX9gdi
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment