Trojan

Trojan:Win32/Zbot!pz (file analysis)

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 021B71B1F77FDECA6EA7.mlw
path: /opt/CAPEv2/storage/binaries/1ea7c257fc42fa140f073354016140e82bdbc0c53319b3208f1cf431279d17ef
crc32: 2552BCFB
md5: 021b71b1f77fdeca6ea7ec92f77e9337
sha1: 140bc51e6c5b88a1740a18e3c8536b8ea9223b29
sha256: 1ea7c257fc42fa140f073354016140e82bdbc0c53319b3208f1cf431279d17ef
sha512: 2215b9b64d9a19cc6d71ac96e04ef4569a99aa5290d21285edba341cc02e68e32d720338ec0ba61e25dd351089624dbd79bc73e5b9b5d30e7539ffc9bc390dc1
ssdeep: 768:HT1g40wSXvdMx+v3fUFqFRFo6kF7xNvCMUM33ScGyTjUOXNXkchWSmz6:Hxg2SfdMw3KeE52ayEjND7mz6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B733BD386EE95672D3BBDEB6C6F655C6F935B4233D02980D40DA03840C23F56EDA1A1E
sha3_384: 9ee132c51f864c56ce67e82767df51834adb3e9970488c90d2ecac1bb91798df6ad323722a8784e683503f6ddd4da8e7
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeDownloader-FBVZ!021B71B1F77F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.8133
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.e6c5b8
BitDefenderThetaGen:NN.ZexaF.36608.dyZ@aGXohAki
VirITTrojan.Win32.Upatre.CZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-6997924-0
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.euxmcg
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kw
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad4.14155
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.021b71b1f77fdeca
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fkxb
VaristW32/Risk.MOKC-5546
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Downloader.5632.LY
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
MicrosoftTrojan:Win32/Zbot!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment