Categories: Trojan

Trojan:Win32/Zbot!pz (file analysis)

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: FC0938D28DCE75686D25.mlwpath: /opt/CAPEv2/storage/binaries/6339fe3be40881a93e59053d95bbd94bd829c822f7ebc46900f732c537eac119crc32: 98F4EE0Fmd5: fc0938d28dce75686d255e88ed1286cesha1: 7a4639b86ff6cfd2a753373b422380b75fbed722sha256: 6339fe3be40881a93e59053d95bbd94bd829c822f7ebc46900f732c537eac119sha512: f91df1ea0848ed19f0822b1821d5689fd72eb55a01fdba1a878c2fb9c7160705825140d6f932c07bac6ae5a2ad711d608cbb5def26f5c54ace04bd767f475e08ssdeep: 384:irq4f0y4hq78dtMiaoaQiVCf/mBtlpzkuv+:X40BM8dICXm9kE+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13B92EE386ED556B6E37BDAB6C5F645CAF965B02338029C0E40DB03810C63F97AD91A1Esha3_384: 65e6068edca114414b3012058e4dfe7baf560166f5b8f9733db7d5af86dfcd9e2935020da823f091bbfe4500a69b0c8cep_bytes: 558d6c248881ecd808000053565733dbtimestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.fc0938d28dce7568
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.lz
McAfee Downloader-FML!FC0938D28DCE
Malwarebytes Generic.Malware.AI.DDS
VIPRE Trojan.Ppatre.Gen.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004941701 )
K7GW Trojan-Downloader ( 004941701 )
Cybereason malicious.86ff6c
Symantec Downloader
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.B
APEX Malicious
TrendMicro-HouseCall TROJ_UPATRE.SMZ2
ClamAV Win.Downloader.Upatre-7168875-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.DownLoad3.goromd
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Upatre-V [Trj]
Tencent Trojan-Downloader.Win32.Waski.16000151
Sophos Troj/Upatre-XO
F-Secure Heuristic.HEUR/AGEN.1317165
DrWeb Trojan.DownLoad3.33424
Zillya Downloader.Waski.Win32.27834
TrendMicro TROJ_UPATRE.SMZ2
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ppatre.Gen.1 (B)
Ikarus Trojan-Downloader.Win32.Waski
Jiangmin Trojan.Generic.elgye
Google Detected
Avira HEUR/AGEN.1317165
Varist W32/Upatre.JY.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Waski
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Zbot!pz
Xcitium TrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.C369973
Acronis suspicious
VBA32 BScope.Trojan.Downloader
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Spyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
Yandex Trojan.GenAsa!uGSW6+/pwxg
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Waski.B!tr
BitDefenderTheta Gen:NN.ZexaF.36744.byY@a0uX9gdi
AVG Win32:Upatre-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago