Trojan

Should I remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 09BF5F651516ABB62E4C.mlw
path: /opt/CAPEv2/storage/binaries/62fde8987fc01c8fdab02dcc43d8ae5dadba763a82f6b10e008ccc132e6693a9
crc32: 6DE500EF
md5: 09bf5f651516abb62e4cc6ea1b0e0c60
sha1: ec2740cd188711c80574f7719f42aa960a9ebbc0
sha256: 62fde8987fc01c8fdab02dcc43d8ae5dadba763a82f6b10e008ccc132e6693a9
sha512: 59ebfe2f8f6ca564cc238e4669412691c4b450bee5e19229c5e0b27c861b5f777cabed769915e38bbf914cc78d2aebd4edd95a051f372497f5b00b6b6c1c1024
ssdeep: 768:T9ECL7YPvPfhBLCY5RRHV5GuUt9H+HRCVpNOJ55DzdaAXL7ywPXHQjI8EVn+:gDGuUYCVpy5nV7PXHQMfV+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC73C1386ED55676E37BDEB6CAF641C6F975B0233C02980D40DA43840863F66EDE1A1E
sha3_384: 85829e587f30cd220cd1edd19d5ee27af964ce7bd1eae0adeb0faa8116d41a9b6fc4a881c224bfbbf0a933e164d5272d
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.GenericKD.71272329
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXRZ-CQ!09BF5F651516
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Waski.Win32.3906
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36744.eqZ@aeybIUdi
VirITTrojan.Win32.Upatre.BY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Downloader.Upatre-10005718-0
KasperskyHEUR:Trojan.Win32.Bublik.pef
BitDefenderTrojan.GenericKD.71272329
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.GenericKD.71272329 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.GenericKD.71272329
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.09bf5f651516abb6
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fois
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Upatre.NG.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Generic.D43F8789
ZoneAlarmHEUR:Trojan.Win32.Bublik.pef
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.GenericKD.71272329
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
YandexTrojan.Delf!x3yOfYLFlis
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment