Trojan

How to remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 3436FC367C8D6F19E630.mlw
path: /opt/CAPEv2/storage/binaries/393b2feaba890bfbeaa1b6e4b3228a651891dab5f2edd95d25d902f20275480c
crc32: 5C7A07F1
md5: 3436fc367c8d6f19e63088329b416a6a
sha1: 27d1d375f0da75c063d836365c4d45273b43e8ae
sha256: 393b2feaba890bfbeaa1b6e4b3228a651891dab5f2edd95d25d902f20275480c
sha512: 9f20be31eca7390cb2e62303c47bf920bafcd7be82dd8469c0fe20dbdb9cb003c8e2071cc0178572103e6a6d22d146e34668ce3b4ab1953c2347d4fb34e47344
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFts3H1RHwEn:KGP9eLe6lISFts3VRQU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16463F5386EE55676E37BDEB6C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: efaf38557ed3d9e6c9209de1fdf010cfd3da49a1ddfa637616231194c2bcb2c58f2a700bb049db1a0a82fe7a601d0fb4
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.3436fc367c8d6f19
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXRZ-CQ!3436FC367C8D
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
VirITTrojan.Win32.Upatre.BP
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Upatre-6997681-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kak
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27818
Trapminemalicious.high.ml.score
EmsisoftTrojan.Ppatre.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.eminj
GoogleDetected
AviraHEUR/AGEN.1317165
VaristW32/Upatre.JY.gen!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
VBA32Trojan.Download
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!FYPjqD2mojE
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
BitDefenderThetaGen:NN.ZexaF.36744.eyZ@a0lYGfoi
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment