Categories: Trojan

Trojan:Win32/Zbot!pz removal tips

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 9C1B4234B63BE3F6DA9B.mlwpath: /opt/CAPEv2/storage/binaries/34941599be3fcd3a59e7fe232a7b69386b614a4e92a00cf2e4d45fb1075cbdd1crc32: 7B559E3Bmd5: 9c1b4234b63be3f6da9b0d2104c84b6asha1: 7074d5433fb7d592ab8ebfb667937190763c627bsha256: 34941599be3fcd3a59e7fe232a7b69386b614a4e92a00cf2e4d45fb1075cbdd1sha512: c31696cc4ff537503a8fb1873ad9e981a59038899188f62d170d1d289d5427ce7f57dac89abcbc347bb342a2be27821f26471c34782f53d15e93ed530399e24assdeep: 384:iXET14X4f0y4E1BMNYK2bQfCoP3gtTL6FeS:HT1g40XfTwt/6ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC72103C5ED56AB7D3B7CAB6C5FA85CAF935B02378129D0E80CA03450813F57AD9191Esha3_384: 075a1602eee71e7ef8c4cea8fbad9136ca7e32b6fc679a753af649df24b084f2358e740af5a435c266e8d593d3983522ep_bytes: 558d6c248881ecd808000053565733dbtimestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.9c1b4234b63be3f6
CAT-QuickHeal Trojan.Mauvaise.SL1
Skyhigh BehavesLike.Win32.Generic.lt
McAfee Downloader-FML!9C1B4234B63B
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Waski.Win32.8133
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004941701 )
K7GW Trojan-Downloader ( 004941701 )
Cybereason malicious.33fb7d
Arcabit Trojan.Ppatre.Gen.1
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.Waski.B
APEX Malicious
ClamAV Win.Malware.Upatre-6997924-0
Kaspersky HEUR:Trojan-Spy.Win32.Convagent.gen
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.Zbot.euxmcg
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
MicroWorld-eScan Trojan.Ppatre.Gen.1
Avast Win32:Upatre-V [Trj]
Tencent Trojan-DL.Win32.Upatre.kw
TACHYON Trojan/W32.Convagent.16098
Sophos Troj/Upatre-XO
F-Secure Heuristic.HEUR/AGEN.1317165
DrWeb Trojan.DownLoad4.14155
VIPRE Trojan.Ppatre.Gen.1
TrendMicro TROJ_UPATRE.SMZ2
Trapmine malicious.high.ml.score
Emsisoft Trojan.Ppatre.Gen.1 (B)
Ikarus Trojan-Downloader.Win32.Waski
Jiangmin TrojanSpy.Zbot.fkxb
Google Detected
Avira HEUR/AGEN.1317165
Antiy-AVL Trojan/Win32.Waski.a
Kingsoft malware.kb.a.999
Xcitium TrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
Microsoft Trojan:Win32/Zbot!pz
ViRobot Trojan.Win32.Downloader.5632.LY
ZoneAlarm HEUR:Trojan-Spy.Win32.Convagent.gen
GData Win32.Trojan.PSE.121S7R6
Varist W32/Risk.MOKC-5546
AhnLab-V3 Trojan/Win32.Upatre.C369973
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.ayY@aGXohAki
ALYac Trojan.Ppatre.Gen.1
MAX malware (ai score=86)
VBA32 TrojanSpy.Zbot
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SMZ2
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!uGSW6+/pwxg
SentinelOne Static AI – Malicious PE
Fortinet W32/EncPk.ACO!tr
AVG Win32:Upatre-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago