Trojan

Trojan:Win32/Zbot!pz information

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: E16479CE19F81694B703.mlw
path: /opt/CAPEv2/storage/binaries/55165d1be711236205af648446a75edff1f6d53874c17d834c9e1ca4e9cd599c
crc32: 035941E9
md5: e16479ce19f81694b703c58a89ba3844
sha1: 087483d94705c3a4c5089f5d64d4e9d419c10670
sha256: 55165d1be711236205af648446a75edff1f6d53874c17d834c9e1ca4e9cd599c
sha512: 54b7e54a8aef952fdd8952ff1b601a0f6c4a0c895a5ae1e93bbbffa59c4f064ece04e4241d430b9613912cf313bb4365646aeefe4727eaaf3ab8c4a18cbe89e6
ssdeep: 768:Nnu40xqzEGPfpgwRlUmSlim61TKFlJVOZibBgqgeb0:NnuupgKUmWdoKz9dgqg1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE43793C6ED556B6E37BCAB6C5F655CBF925B42339029C0E40CA03810C53F97ADA291E
sha3_384: a8c447aeae407fa0bdb3d700c579a4b5f374fff87808220daa158b6e93dbe3ce1b0d2216e7ab81ced53a3d894bbfef92
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeGenericRXKF-FJ!E16479CE19F8
Cylanceunsafe
ZillyaDownloader.Waski.Win32.58804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.94705c
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.GenusT.XVTY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Upatre-7489992-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
MicroWorld-eScanTrojan.Ppatre.Gen.1
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Waski.oqcof
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elwze
GoogleDetected
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.dyY@aK0kbvai
ALYacTrojan.Ppatre.Gen.1
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment