Trojan

Trojan:Win32/Zbot!pz malicious file

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: F4015AE342A5E492916E.mlw
path: /opt/CAPEv2/storage/binaries/d6b0c873198374160a41282a0d8fcac78fd17143e6058acf046ca62e7e777fe4
crc32: 33E95BE4
md5: f4015ae342a5e492916ea6658e3dddf4
sha1: eecddf2a2a395d26b8dfb60d27fa8d11fa8c3a7c
sha256: d6b0c873198374160a41282a0d8fcac78fd17143e6058acf046ca62e7e777fe4
sha512: b594499553c7d0258dbde0acc47abb5888b1f878abeeccdc79657095defd9b43c16d193b3e37c5772820560b372ac702340805c928b6a4aeaf41a91d4f7db189
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFts3H1RXS0:KGP9eLe6lISFts3VRXr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E063F4386EE55676E37BDEB6C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: 749ecfac888e84985a6e3c0e1bba87ee6060818a02ba43b788d9d19b7ac542657822c04bde6caf291696599d6bd5fbc4
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXRZ-CQ!F4015AE342A5
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
Cybereasonmalicious.a2a395
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.Upatre.BP
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-6997681-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kak
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27818
FireEyeGeneric.mg.f4015ae342a5e492
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.eminj
VaristW32/Upatre.JY.gen!Eldorado
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
BitDefenderThetaGen:NN.ZexaF.36680.eyZ@a0lYGfoi
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment