Categories: Trojan

Trojan:Win32/Zbot!pz removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 8953EDDF9327094B9DA9.mlwpath: /opt/CAPEv2/storage/binaries/6dff52ec9dca5f18dccca2c8528b001fbc953f96d26a0be8df494c5e85b07602crc32: B3160D61md5: 8953eddf9327094b9da937ad3a0965dbsha1: 8ad04cb1fa38a4774529d2592e7dd6a3b27798e2sha256: 6dff52ec9dca5f18dccca2c8528b001fbc953f96d26a0be8df494c5e85b07602sha512: acc11d6a3542aff80effbac883d125f884a384e7ed4fffb9cdbe820582926fe14fee1bcfe51ccc7a09cd02e421df1bc9ea9c37c74d8143abbd404512c7771900ssdeep: 384:K1m0y4DD4pUDH3ATZKbXl+ALE2btlHMg/jFnyyb+14G:KE0jMpUDXATZKrE1OlHLhfi14Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117A2EC3C9ED46676D3BBDAB6C5FA45CAF925B02339019C0E40DA03850C13F57AEE1A1Esha3_384: b28449a96065485a840d482315b69cd956524b092ae707130e721f8c674ce4846c12cdbe5d6609af578ccf98ca8cf629ep_bytes: 558d6c248881ecd408000053565733dbtimestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zbot.tpUA
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ppatre.Gen.1
ClamAV Win.Malware.Upatre-6997681-0
FireEye Generic.mg.8953eddf9327094b
CAT-QuickHeal Downloader.Upatre.27298
Skyhigh BehavesLike.Win32.Generic.mz
ALYac Trojan.Ppatre.Gen.1
Cylance unsafe
Zillya Downloader.Waski.Win32.10024
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004941701 )
Alibaba Malware:Win32/km_2e9d1.None
K7GW Trojan-Downloader ( 004941701 )
Cybereason malicious.1fa38a
Arcabit Trojan.Ppatre.Gen.1
BitDefenderTheta Gen:NN.ZexaF.36608.byY@aqL9O8ci
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Convagent.gen
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.DownLoad3.frlegi
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Avast Win32:Upatre-V [Trj]
Tencent Trojan-DL.Win32.Upatre.kah
Emsisoft Trojan.Ppatre.Gen.1 (B)
F-Secure Heuristic.HEUR/AGEN.1317165
DrWeb Trojan.DownLoad3.33424
VIPRE Trojan.Ppatre.Gen.1
TrendMicro TROJ_GEN.R002C0DKS23
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BCEQ
Ikarus Trojan-Downloader.Win32.Waski
Jiangmin TrojanSpy.Zbot.fois
Google Detected
Avira HEUR/AGEN.1317165
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Trojan-Spy.Convagent.gen
Xcitium TrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
Microsoft Trojan:Win32/Zbot!pz
ZoneAlarm HEUR:Trojan-Spy.Win32.Convagent.gen
GData Win32.Trojan-Downloader.Upatre.BJ
Varist W32/S-654ac031!Eldorado
AhnLab-V3 Malware/Win32.Generic.R98727
Acronis suspicious
McAfee Downloader-FML!8953EDDF9327
MAX malware (ai score=82)
VBA32 Trojan.Download
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DKS23
Rising Spyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
Yandex Trojan.GenAsa!FYPjqD2mojE
SentinelOne Static AI – Malicious PE
Fortinet W32/EncPk.ACO!tr
AVG Win32:Upatre-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago