Trojan

Trojan:Win32/Zbot!pz removal guide

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: BD5BB0669D6EF63085F0.mlw
path: /opt/CAPEv2/storage/binaries/391b70f14e19007003e15e5ef28d48572523af52c06be3be30f25b0d8865616a
crc32: 54FDBDFB
md5: bd5bb0669d6ef63085f0088264956106
sha1: 9511654f7c440f7da2a1f8f13b9385f2ffee3a1e
sha256: 391b70f14e19007003e15e5ef28d48572523af52c06be3be30f25b0d8865616a
sha512: 1587f23f12776a07126653154556672c4596c1af241247f359df100739f63ffbe7c60e580d1cd931fa72b2bc1fa0687be3fd921c10eb7b51546593bbd0d37a35
ssdeep: 384:w2F9EYpD/L/DYPvPfhlbLCY5RR178K4iD5Crkj0g2VB:T9ECL7YPvPfhBLCY5RRAiD+qy7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193F266786AD55A72E37BDEB586F641C6F974B0233C02DD0D40DA43850C23FA6EDA1A1E
sha3_384: 756569275b8f8e65a47709b2de2b630dfbe85fdd962525cf4170b4abd63934f980a0037ec63953ca01555fe6fe741654
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:Upatre-V [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.bd5bb0669d6ef630
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXRZ-CQ!BD5BB0669D6E
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Waski.Win32.3906
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan-Downloader ( 004941701 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Upatre.BY
SymantecDownloader.Upatre!g20
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Bavs-6804154-0
KasperskyHEUR:Trojan.Win32.Bublik.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.high.ml.score
SophosTroj/Upatre-YS
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojanSpy.Zbot.fois
VaristW32/Upatre.NG.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Bublik.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.cqY@aeybIUdi
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=82)
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
Cybereasonmalicious.69d6ef
DeepInstinctMALICIOUS
alibabacloudDownloader.Win.Upatre.6ad34ed8

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment