Trojan

Trojan:Win32/Zbot!pz removal

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: DB2993DFABEDE32A8455.mlw
path: /opt/CAPEv2/storage/binaries/a05ea6f36784a08ad323dc7c4befdf79a7d8d6b091f2673af75529eb42306c5e
crc32: 6C98815E
md5: db2993dfabede32a84559ee536a9c3f1
sha1: b6d6eefa3f93ebed952cd81dbe55a5dd0bfe5e7e
sha256: a05ea6f36784a08ad323dc7c4befdf79a7d8d6b091f2673af75529eb42306c5e
sha512: dea1ccaec1f56efb7deea3e05d3a6559a982f5fc48c73d3bb9e6a6de1673e9bc101d1994cf1f16f474f8a313cffebf66706518911b4bb4c10443bd861afe025d
ssdeep: 768:Nnu40xqzEGPfpgwRlUmSlim61TKFlJVOZR6TOxq00kYYvl:NnuupgKUmWdoKzu4JAl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D53783C6ED566B6E37BCAB6C5F655CBF925B42339029C0E40CA03810C53F57ADA291E
sha3_384: 297ed6187bef3c9989696481dd8a2192a68d0c7a5598fdccc21b4f04f3eb5257b124b0ffb24bcbd5a6fa9ece5ea49199
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.db2993dfabede32a
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.kz
McAfeeGenericRXKF-FJ!DB2993DFABED
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.58804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.fabede
BitDefenderThetaGen:NN.ZexaF.36802.dyZ@aK0kbvai
VirITTrojan.Win32.GenusT.XVTY
SymantecDownloader.Upatre!g20
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Upatre-7489992-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
EmsisoftTrojan.Ppatre.Gen.1 (B)
GoogleDetected
F-SecureTrojan.TR/Dldr.Waski.oqcof
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-XO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.elwze
VaristW32/Upatre.JY.gen!Eldorado
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Upatre.A(dyn)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment