Trojan

Trojan:Win32/Zbot!pz information

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: C52C00171494796BA881.mlw
path: /opt/CAPEv2/storage/binaries/0f8c01f265e13b455b2475520f8576aed028d58c3b7ffa9282a8653909da2116
crc32: DCA6B48F
md5: c52c00171494796ba88128c31adef512
sha1: 726b22202ffab32c2e0240e91432830f83692dd3
sha256: 0f8c01f265e13b455b2475520f8576aed028d58c3b7ffa9282a8653909da2116
sha512: d1c60be5e34b9212ec4d3c053a56a4209950a9e27cdd01f4d9c0b53a2b69f8c832274dce54f7a17a5b7f623c47476ef8349f23609a839bcaa10d4a4ba142dcb3
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFts3H1RHS:KGP9eLe6lISFts3VRy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB6306386EE55676E37BDEB6C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: 7f794d32adb6e3d24fa805a77129212472d3c3c5175dd1d5627d0cf0298b7065d3c7ec685a536d2a2c92b0b38e92943e
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-6997681-0
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.kz
McAfeeGenericRXRZ-CQ!C52C00171494
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
Cybereasonmalicious.02ffab
BitDefenderThetaGen:NN.ZexaF.36680.eyZ@a0lYGfoi
VirITTrojan.Win32.Upatre.BP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kak
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1317165
ZillyaDownloader.Waski.Win32.27818
FireEyeGeneric.mg.c52c00171494796b
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.eminj
GoogleDetected
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment