Trojan

Should I remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: F745C19DBD3BD7CBC77A.mlw
path: /opt/CAPEv2/storage/binaries/a24f0197d84d5041fc2c1e12a037bcd11018eeb605d08280d9d8b3d0a1cf430b
crc32: 8A7F79F7
md5: f745c19dbd3bd7cbc77a9aed7e911fb8
sha1: 03291ed7d7952bf4c0e14f927f0abec0be2635b6
sha256: a24f0197d84d5041fc2c1e12a037bcd11018eeb605d08280d9d8b3d0a1cf430b
sha512: f0101d785295bc8ce0d9715922ee7dc823d7a6297fe6885648a18608c11c6b03df8d09dd82d512cbcfc471a244998a7232858a669cb4914216c79fe8f2ef535a
ssdeep: 384:K1m0y4DD4pUDH3ATZKbTRWmXzbXGgbxHg:KE0jMpUDXATZKnRHXzbXGgbxA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7B2DC3C6ED55676E37BDAB6C5F645CAF925B02339029C0E40CA43850C13F97BEA291E
sha3_384: 8afb2a3e08d5627b5e1b44efa0559867d1c1ddc34f52aa4be12ebf3a6e1ad177f589738589d8bc541a3d257ea4ea02ee
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.GenericKD.70682294
ClamAVWin.Malware.Upatre-6997681-0
FireEyeGeneric.mg.f745c19dbd3bd7cb
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.mz
McAfeeDownloader-FML!F745C19DBD3B
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.70682294
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.7d7952
BitDefenderThetaGen:NN.ZexaF.36744.byY@aqL9O8ci
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.70682294
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kah
EmsisoftTrojan.GenericKD.70682294 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
ZillyaDownloader.Waski.Win32.10024
Trapminemalicious.high.ml.score
SophosTroj/Agent-BCEQ
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fois
GoogleDetected
AviraHEUR/AGEN.1317165
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Generic.D43686B6
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/S-654ac031!Eldorado
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.GenericKD.70682294
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
IkarusTrojan-Downloader.Win32.Waski
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment