Trojan

Trojan:Win32/Zbot!pz removal tips

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 06FD53C598B8F6B57D9D.mlw
path: /opt/CAPEv2/storage/binaries/9d58db1d8e6751cb71abebc33156b7648ff2d820b2aca5415136e6f6968b9068
crc32: 76ED5C09
md5: 06fd53c598b8f6b57d9d895c73c1f2a3
sha1: 0a58d0abf8701e2cd6a39bcdab1dcec9397094a6
sha256: 9d58db1d8e6751cb71abebc33156b7648ff2d820b2aca5415136e6f6968b9068
sha512: 0ea52c1c2d7b55939a662e216f0c6852a1523d504201fddc775f214f9c57b9103455613391349c671cebf76dc14cfe7f4b0b5323094bec5351eb2de6f4003ee4
ssdeep: 768:Nnu40xqzEGPfpgwRlUmSlim61TKFlJVOZRuNcMW:NnuupgKUmWdoKzuqcD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C43783C5ED556B7E37BCAB6C5F655CAF925B42339029C0E40CA03810C53FA7ADA291E
sha3_384: 0dbce6b69af0bb6df9b9f1b01ce3b027a041c1fd6882cd896a66a30e6a032c18f67d02750c4c5cc9d201fca474be114c
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.1j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.06fd53c598b8f6b5
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeGenericRXKF-FJ!06FD53C598B8
Cylanceunsafe
ZillyaDownloader.Waski.Win32.58804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
AlibabaTrojanDownloader:Win32/Upatre.7e8509fa
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.598b8f
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.GenusT.XVTY
SymantecDownloader.Upatre!g20
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Upatre-7489992-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
MicroWorld-eScanTrojan.Ppatre.Gen.1
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
TACHYONTrojan-Downloader/W32.Upatre.60400.C
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Waski.oqcof
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elwze
VaristW32/Upatre.JY.gen!Eldorado
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
BitDefenderThetaGen:NN.ZexaF.36802.dyY@aK0kbvai
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan:Win/Upatre.A(dyn)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment