Trojan

What is “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 03EE397A899A23E6EE05.mlw
path: /opt/CAPEv2/storage/binaries/3aefb2eb2dd9d49fb31881c8ad72ab37fe3b9bf78e1c76e2520ac4b071f187a3
crc32: 9ECB82A9
md5: 03ee397a899a23e6ee055ef24d764ba3
sha1: 8d6f87d69487b2a751baf4dc913278f6957e2667
sha256: 3aefb2eb2dd9d49fb31881c8ad72ab37fe3b9bf78e1c76e2520ac4b071f187a3
sha512: b2b4df12127744ead98c63678108592ef8f2efafb6451488efde5061302ff5027e149d49f7b050091e0b30d447b42cfbd65dab531a8731369f83e27fbd83db4d
ssdeep: 384:irq4f0y4hq78dtMiaoaQiVCf/mBtlpzkcT:X40BM8dICXm9kA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F82F03C9ED556B6E37BDAB6C5F645CAF965B02338029C0E40DB03810C63F97ADA191E
sha3_384: 265c2c1db7016da4437e6c661cf176105df8f03fd6d5bd141d4ed208935c944df8521650a3383fdda08b20fc935fbfa9
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
McAfeeDownloader-FML!03EE397A899A
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan-Downloader ( 004941701 )
K7AntiVirusTrojan-Downloader ( 004941701 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Downloader.Upatre-7168875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.goromd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27834
TrendMicroTROJ_UPATRE.SMZ2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.03ee397a899a23e6
SophosTroj/Upatre-XO
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.elgye
GoogleDetected
AviraHEUR/AGEN.1317165
VaristW32/Upatre.JY.gen!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.byY@a0uX9gdi
ALYacTrojan.Ppatre.Gen.1
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
TencentTrojan-Downloader.Win32.Waski.16000151
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.69487b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment