Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: BDD4AD61B30125858C7F.mlw
path: /opt/CAPEv2/storage/binaries/02858b9975febdf22a168f031e5450eb0c37a51fd1425ab52d9e17643b972307
crc32: ADCDC8FD
md5: bdd4ad61b30125858c7fcf8755d37307
sha1: 79f6b3e636e74f72e3f8a78e61ce769e7aa273d9
sha256: 02858b9975febdf22a168f031e5450eb0c37a51fd1425ab52d9e17643b972307
sha512: 362badfddfbfda37e9524e822324dc73c32fb71724e06e387a9528ff10904727f577f7255895e5e58faec07b07598993872aebffef5672498dae0c7a3deeefcf
ssdeep: 384:iTjB4f0y4lSqCHHffYZ5SKNOI5pbzCZYCKdKj+RYS9ON23/Dn9:Q406H/0PbzCdj+Rh9Oovp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159B2013C6ED556B2E3BBDAB6C9F651C6F935B02339029C0D40CA07850C53F66ADE1A1E
sha3_384: c70afee39e7a2a7190cc054d9d3fcafd9ff90ad4996fefe30697e6653a989957ef0f6f88e8429cc9817b678aee39863f
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.mz
McAfeeDownloader-FML!BDD4AD61B301
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.24856
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Ppatre.Gen.1
BitDefenderThetaGen:NN.ZexaF.36680.byY@a8ATStci
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Upatre-7489992-0
KasperskyHEUR:Trojan.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.glhsgy
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kag
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.ejzrt
VaristW32/Upatre.JY.gen!Eldorado
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan.Win32.Convagent.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
ALYacTrojan.Ppatre.Gen.1
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.636e74
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment