Trojan

Should I remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: EF736D5AB58083C76CDD.mlw
path: /opt/CAPEv2/storage/binaries/cd773e041b6698e7f6a203ca114fe6251372877ff9ecc8fc9c240651302ae3bc
crc32: 3F7A41F9
md5: ef736d5ab58083c76cdd46b9558d3f1e
sha1: 499f34842df0694664ecdd7d2d7363d9925e0fb5
sha256: cd773e041b6698e7f6a203ca114fe6251372877ff9ecc8fc9c240651302ae3bc
sha512: c1d4ee7bdab88fe438c0201f8eb77c24f4833cf98f6b180650b0434ed0615e314a42e751a173231a38b45ce945ac4c40f648e14e2b2b4d54b14c10eed3f4b009
ssdeep: 768:HT1g40wSXvdMx+v3fUFqFRFo6kF7xNvCMUM33ScGyTjUOXNXkchWSYJvl/lLY5Bz:Hxg2SfdMw3KeE52ayEjND7YJdtLa1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19443BC3C6EE95672D3BBDAB6C6F655C6F935B4233D02980D40DA03840C23F56EDA1A1E
sha3_384: 1d07d1401b1ca6052b8b59214ffbb78688fb8374bcb5bb28fdefc689abec689afb343a89c8b0be3dbb037b73efd98ce7
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeDownloader-FBVZ!EF736D5AB580
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.8133
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.42df06
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.Upatre.CZ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-6997924-0
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.euxmcg
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kw
TACHYONTrojan/W32.Convagent.58440
SophosTroj/Upatre-XO
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad4.14155
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ef736d5ab58083c7
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanSpy.Zbot.fkxb
VaristW32/Risk.MOKC-5546
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ViRobotTrojan.Win32.Downloader.5632.LY
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
BitDefenderThetaGen:NN.ZexaF.36744.dyZ@aGXohAki
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment