Categories: Trojan

Trojan:Win32/Zbot!pz removal guide

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: BD5BB0669D6EF63085F0.mlwpath: /opt/CAPEv2/storage/binaries/391b70f14e19007003e15e5ef28d48572523af52c06be3be30f25b0d8865616acrc32: 54FDBDFBmd5: bd5bb0669d6ef63085f0088264956106sha1: 9511654f7c440f7da2a1f8f13b9385f2ffee3a1esha256: 391b70f14e19007003e15e5ef28d48572523af52c06be3be30f25b0d8865616asha512: 1587f23f12776a07126653154556672c4596c1af241247f359df100739f63ffbe7c60e580d1cd931fa72b2bc1fa0687be3fd921c10eb7b51546593bbd0d37a35ssdeep: 384:w2F9EYpD/L/DYPvPfhlbLCY5RR178K4iD5Crkj0g2VB:T9ECL7YPvPfhBLCY5RRAiD+qy7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193F266786AD55A72E37BDEB586F641C6F974B0233C02DD0D40DA43850C23FA6EDA1A1Esha3_384: 756569275b8f8e65a47709b2de2b630dfbe85fdd962525cf4170b4abd63934f980a0037ec63953ca01555fe6fe741654ep_bytes: 558d6c248881ecd408000053565733dbtimestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

Bkav W32.AIDetectMalware
AVG Win32:Upatre-V [Trj]
tehtris Generic.Malware
MicroWorld-eScan Trojan.Ppatre.Gen.1
FireEye Generic.mg.bd5bb0669d6ef630
CAT-QuickHeal Downloader.Upatre.27298
Skyhigh BehavesLike.Win32.Generic.nz
McAfee GenericRXRZ-CQ!BD5BB0669D6E
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Waski.Win32.3906
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan-Downloader ( 004941701 )
CrowdStrike win/malicious_confidence_100% (D)
VirIT Trojan.Win32.Upatre.BY
Symantec Downloader.Upatre!g20
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.B
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Bavs-6804154-0
Kaspersky HEUR:Trojan.Win32.Bublik.pef
BitDefender Trojan.Ppatre.Gen.1
NANO-Antivirus Trojan.Win32.DownLoad3.frlegi
Avast Win32:Upatre-V [Trj]
Tencent Trojan.Win32.Delf.wa
Emsisoft Trojan.Ppatre.Gen.1 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoad3.33424
VIPRE Trojan.Ppatre.Gen.1
Trapmine malicious.high.ml.score
Sophos Troj/Upatre-YS
Ikarus Trojan-Downloader.Win32.Waski
Jiangmin TrojanSpy.Zbot.fois
Varist W32/Upatre.NG.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Zbot!pz
Xcitium TrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
Arcabit Trojan.Ppatre.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Bublik.pef
GData Win32.Trojan-Downloader.Upatre.BJ
Google Detected
AhnLab-V3 Trojan/Win.Upatre.R476095
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36802.cqY@aeybIUdi
ALYac Trojan.Ppatre.Gen.1
MAX malware (ai score=82)
VBA32 Trojan.Download
Cylance unsafe
Panda Trj/Genetic.gen
Rising Spyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/EncPk.ACO!tr
Cybereason malicious.69d6ef
DeepInstinct MALICIOUS
alibabacloud Downloader.Win.Upatre.6ad34ed8

How to remove Trojan:Win32/Zbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago