Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 6B89CD7A3BD9FF87CCD7.mlw
path: /opt/CAPEv2/storage/binaries/45caecf09c783751d27b1ce9534921c681a96070ca974f0a85145a8a5249cda2
crc32: 999553FA
md5: 6b89cd7a3bd9ff87ccd7fe9c2f909ec2
sha1: e324a7b6632c2781b314d125b7b649cdadc7f61b
sha256: 45caecf09c783751d27b1ce9534921c681a96070ca974f0a85145a8a5249cda2
sha512: ca505c55c8f091e47732aa9ed52e2c5f7c85e59ab19832c420150e65d49b62e11d14a7063ef90dc41565446ae7b1982d6d04c347cec94090ef7b9f5b56e826fe
ssdeep: 192:ijXZx24f0y4h91wFxdALdtMaZZapLSAOq+5zayW1ix1/buy7/nnnNg4V:irq4f0y4hq78dtMiaoaQmA/N9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB6233386ED55672E37BDAB6C5F651C6F925B02339129C0E90CB03810C63F97ADA1A1E
sha3_384: 81b00b3bd18119f81ac4421eb51f67e5d05f4b6a544b25c786a3010c0088594fc8a1a796f573392f652fd81f210d254b
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Downloader.Upatre-7168875-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
McAfeeDownloader-FML!6B89CD7A3BD9
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.27834
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.6632c2
BitDefenderThetaGen:NN.ZexaF.36680.ayY@a0uX9gdi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.goromd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMZ2
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elgye
GoogleDetected
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
ALYacTrojan.Ppatre.Gen.1
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment