Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 6608F4A9A2557C36FBC2.mlw
path: /opt/CAPEv2/storage/binaries/486bafba2fde401040d2f4b9d1668d0f9317fc72a77778c7b8345080260f1da7
crc32: 4790796F
md5: 6608f4a9a2557c36fbc2b7c5aaf7dacc
sha1: 2b89f261c1190c2a81265593ea4950f2fa135579
sha256: 486bafba2fde401040d2f4b9d1668d0f9317fc72a77778c7b8345080260f1da7
sha512: c52676cd404285249212ec98479f973841e0e59909967cbf8ce45dca2d0b262ab3d3b2b61069e364cc4e7a22a75e7e8a794d038a22cde872d0a40400684bbc07
ssdeep: 384:irq4f0y4hq78dtMiaoaQmA/N1vVmfpuOC8dRvt:X40BM8dzVmfBC8D1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F82F03CAED55676E37BDAB6C5F651C6F925B02338129C0E80CA03850C63F57ADE1A1E
sha3_384: 49c754b70ed5fab108f231a4b864ab8af409c401c60ca4513b05de352618dd2b5ba8723cb73d436eb27468cb36594239
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
McAfeeDownloader-FML!6608F4A9A255
Cylanceunsafe
ZillyaDownloader.Waski.Win32.27834
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
AlibabaMalware:Win32/km_2e9d1.None
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.9a2557
ArcabitTrojan.Ppatre.Gen.1
SymantecDownloader.Upatre!g20
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
ClamAVWin.Downloader.Upatre-7168875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.goromd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMZ2
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6608f4a9a2557c36
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elgye
GoogleDetected
AviraHEUR/AGEN.1317165
VaristW32/Upatre.JY.gen!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
BitDefenderThetaGen:NN.ZexaF.36802.byY@a0uX9gdi
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[downloader]:Win/Upatre.940997fb

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment