Trojan

Trojan:Win32/Zbot!pz malicious file

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 9EDF9EA4399F2D62A9A8.mlw
path: /opt/CAPEv2/storage/binaries/f9001bf7060cc8819cbfdfecbfa3ca7beaead5b4a2f1c3756b9d52905eb1410a
crc32: D7E42C05
md5: 9edf9ea4399f2d62a9a8d8f42258e233
sha1: 8015b336c995ad8f29d5b56abc57465fef9a8426
sha256: f9001bf7060cc8819cbfdfecbfa3ca7beaead5b4a2f1c3756b9d52905eb1410a
sha512: 048ae3f29b339d8d23e8fb9a9463ac2ddc70a9bbb20c5fe5985798fe2e52ef4cf102f46b270ff8ec111cf321d5f6788e2786594ff53934f93c8db0396e999ffa
ssdeep: 768:Nnu40xqzEGPfpgwRlUmSlim61TKFlJVOZR6TY+:NnuupgKUmWdoKzv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16043793C6ED556B7E37BCAB6C5F655CBF925B42339029C0E40CA03810C53F96ADA291E
sha3_384: b8a37da302e7c65ffbef6b11e933315aacd924b7987995431ecd803ea182a344356073e360f7bba6110dc610c06aa620
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.9edf9ea4399f2d62
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeGenericRXKF-FJ!9EDF9EA4399F
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.58804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.6c995a
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.GenusT.XVTY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-7489992-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
SophosTroj/Upatre-XO
F-SecureTrojan.TR/Dldr.Waski.oqcof
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elwze
VaristW32/Upatre.JY.gen!Eldorado
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.dyY@aK0kbvai
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=80)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment