Trojan

Trojan:Win32/Zbot!pz malicious file

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: B2E01C62475E9D6BEA65.mlw
path: /opt/CAPEv2/storage/binaries/163f8ea4e4697749e58576044ce99aa463b97d6df1c3c11217025f92041454e6
crc32: 15AF7A64
md5: b2e01c62475e9d6bea65a123e656aa14
sha1: d89a17097f2a4af384945c9c438328b8960be98f
sha256: 163f8ea4e4697749e58576044ce99aa463b97d6df1c3c11217025f92041454e6
sha512: fe74db513b6a74bcfa6e3d8f5899b9dcae7a5fe9e09dc35337b1d751274274cb3613aecd4a8b46d8e5e2adebc4a9c34ffa1d8fddede332ec56f45f5dcde207b2
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFts3Jg6:KGP9eLe6lISFts3Jb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1226306386EE95676E37BDEB5C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: 768552227ee1996c40ab80afd983ef55e4a525f28e449e8f5cbbd06182e4a342c3208e1f6212111769bb59e23b95c368
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.b2e01c62475e9d6b
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.kz
McAfeeGenericRXRZ-CQ!B2E01C62475E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.27818
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
Cybereasonmalicious.97f2a4
BitDefenderThetaGen:NN.ZexaF.36680.eyZ@a0lYGfoi
VirITTrojan.Win32.Upatre.BP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-6997681-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.eminj
VaristW32/Upatre.JY.gen!Eldorado
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
VBA32Trojan.Download
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment