Trojan

Should I remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: C94BE61A91BFC2E7F68A.mlw
path: /opt/CAPEv2/storage/binaries/16ae917403f5db811a2d2a34f2121eb8027872e6c9a6ed31984b038828c73c4e
crc32: E86D1258
md5: c94be61a91bfc2e7f68a1700b44f6871
sha1: ace578b224cd035bc76b3cb5bf47bd8bc5e64ec4
sha256: 16ae917403f5db811a2d2a34f2121eb8027872e6c9a6ed31984b038828c73c4e
sha512: 89cc4924e58ad3de72715f5c392889aaef6078e5f39f1bd4942266765777a8e63ea1521d3410552743c6d886d0349fea03fa58dec73bc6ef76c680f4ea2571aa
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFtsfLXC:KGP9eLe6lISFtszS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E6317386EE95676E37BDEB5C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: 6e347b3d765f78d435d61d68deb6fd415f34159bd1ea372b7b86cdeebff86cbc6388ad805f4dfa55e901958da7473e7c
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.kz
McAfeeGenericRXRZ-CQ!C94BE61A91BF
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Upatre.BP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-6997681-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kak
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27818
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.eminj
VaristW32/Upatre.JY.gen!Eldorado
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.eyZ@a0lYGfoi
ALYacTrojan.Ppatre.Gen.1
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.224cd0
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment