Trojan

Trojan:Win32/Zbot!pz removal

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 8953EDDF9327094B9DA9.mlw
path: /opt/CAPEv2/storage/binaries/6dff52ec9dca5f18dccca2c8528b001fbc953f96d26a0be8df494c5e85b07602
crc32: B3160D61
md5: 8953eddf9327094b9da937ad3a0965db
sha1: 8ad04cb1fa38a4774529d2592e7dd6a3b27798e2
sha256: 6dff52ec9dca5f18dccca2c8528b001fbc953f96d26a0be8df494c5e85b07602
sha512: acc11d6a3542aff80effbac883d125f884a384e7ed4fffb9cdbe820582926fe14fee1bcfe51ccc7a09cd02e421df1bc9ea9c37c74d8143abbd404512c7771900
ssdeep: 384:K1m0y4DD4pUDH3ATZKbXl+ALE2btlHMg/jFnyyb+14G:KE0jMpUDXATZKrE1OlHLhfi14G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117A2EC3C9ED46676D3BBDAB6C5FA45CAF925B02339019C0E40DA03850C13F57AEE1A1E
sha3_384: b28449a96065485a840d482315b69cd956524b092ae707130e721f8c674ce4846c12cdbe5d6609af578ccf98ca8cf629
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.tpUA
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-6997681-0
FireEyeGeneric.mg.8953eddf9327094b
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.mz
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
ZillyaDownloader.Waski.Win32.10024
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
AlibabaMalware:Win32/km_2e9d1.None
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.1fa38a
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36608.byY@aqL9O8ci
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kah
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_GEN.R002C0DKS23
Trapminemalicious.high.ml.score
SophosTroj/Agent-BCEQ
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanSpy.Zbot.fois
GoogleDetected
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Trojan-Spy.Convagent.gen
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/S-654ac031!Eldorado
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
McAfeeDownloader-FML!8953EDDF9327
MAXmalware (ai score=82)
VBA32Trojan.Download
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DKS23
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
SentinelOneStatic AI – Malicious PE
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment