Trojan

What is “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: E8C9AAFD62298613FB38.mlw
path: /opt/CAPEv2/storage/binaries/23ec3bdaf2c4e176808026cceab9b9d87b4a502b88e26a31195e353756c171d6
crc32: 3079C2E3
md5: e8c9aafd62298613fb38076289a5ed1d
sha1: 2506f32b9c7a5e3314bbd9419561b9df21988118
sha256: 23ec3bdaf2c4e176808026cceab9b9d87b4a502b88e26a31195e353756c171d6
sha512: fd635d21e3abd9a7a02958cc779c3f27adec79734e358ec1399fc72224641154a1c49231a070cc21d6ca9e9e129348d222b9b35c2fad61c08a866fb76e12e618
ssdeep: 384:iXET14X4f0y4UVBWh08FuWikLXV6elK5Ah/1zyv8JJbm:HT1g40cBGViCzlNBy4m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DA2E13C5ED556B7E37BDAB6C5FA55CBF925B02339029C0E80CB03850813F96ADA191E
sha3_384: 81b2210242ecf655d9ec1f953617f82d7817894a643e2885b949f21dacafcf509854d795057ad28c04a431c199e5a14e
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad4.14155
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-6997924-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.mz
McAfeeDownloader-FML!E8C9AAFD6229
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.b9c7a5
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36608.byY@aGXohAki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.euxmcg
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kw
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
ZillyaDownloader.Waski.Win32.8133
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e8c9aafd62298613
SophosTroj/Upatre-XO
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.fkxb
GoogleDetected
AviraHEUR/AGEN.1317165
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ViRobotTrojan.Win32.Downloader.5632.LY
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/Risk.MOKC-5546
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!uGSW6+/pwxg
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment