Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: B77A559386B106D3EEF4.mlw
path: /opt/CAPEv2/storage/binaries/8e92465baf9a0986e21aa6107da925ef3f148ef70eddb124870dbdef68991381
crc32: 0ABFCA7F
md5: b77a559386b106d3eef4f7e4da9af8df
sha1: 3b283fa7a254c2e504222916802b3fb6737d8ed2
sha256: 8e92465baf9a0986e21aa6107da925ef3f148ef70eddb124870dbdef68991381
sha512: f6545f42b7a20c95c0918e5f767c0f453901895814407bd0548a15ef5d772da96d0dff96246ad6591de5192e33daa45d468253b5a19e909fdb1f33a9f2ae5eca
ssdeep: 192:ibrETxL4X4f0y4PJuC4BHBMYWvJYK20iJOff6TDoAT:iXET14X4f0y4E1BMNYK2bQfCR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15922E93C5ED61AB3D3B7C6B6C5FB96DBB934B02375128D0E80CA07421903F96AD8291D
sha3_384: 516127b80412b3d8b4f8e7159043149d0ba36d65b756772d27d762fb2403871afb055a505d98a99f7d0d39b6e4bda4d5
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad4.14155
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-6997924-0
FireEyeGeneric.mg.b77a559386b106d3
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
ALYacTrojan.Ppatre.Gen.1
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.7a254c
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36608.ayX@aGXohAki
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.euxmcg
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kw
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
ZillyaDownloader.Waski.Win32.8133
TrendMicroTROJ_UPATRE.SMZ2
Trapminemalicious.high.ml.score
SophosTroj/Upatre-XO
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.fkxb
GoogleDetected
AviraHEUR/AGEN.1317165
MAXmalware (ai score=85)
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ViRobotTrojan.Win32.Downloader.5632.LY
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
GDataWin32.Trojan.PSE.121S7R6
VaristW32/Risk.MOKC-5546
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
McAfeeDownloader-FML!B77A559386B1
TACHYONTrojan-Spy/W32.ZBot.10794
VBA32TrojanSpy.Zbot
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
RisingDownloader.Waski!1.A489 (CLASSIC)
IkarusTrojan-Downloader.Win32.Waski
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment