Trojan

How to remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 46444A89371BE3015821.mlw
path: /opt/CAPEv2/storage/binaries/95dd3624386796841c847adfc293226a3d60f861e4e69618bb89dd60e0e31579
crc32: 765EEC84
md5: 46444a89371be30158219822ed77754b
sha1: 96a2fafbd3a6c594a2c4e4363c8c621d193afe9a
sha256: 95dd3624386796841c847adfc293226a3d60f861e4e69618bb89dd60e0e31579
sha512: 06211ea925132584f5f86f0a4ada29b844b29a2c2e9c164dd7be4df05b530d9de6995e03e58ada781ae2d093b856f5b5389eddfc24f8fdef848ef5dc289f0b62
ssdeep: 768:T9ECL7YPvPfhBLCY5RRHV5GuUt9H+HRCVpNOJ55DzdaAXL7ywPXHQjI8Eqdv:gDGuUYCVpy5nV7PXHQMfqdv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F273C2386ED55A76E37BDEB6C6F641C6F975B0233C02980D40DA43840863F66EDE1A1E
sha3_384: 3249300961430d1391c181dde60841868de8b3fa15ae86e5aaa3bd40eb8abaf7039884a9ebf42057c23ebd1c3c9833c8
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71272329
ClamAVWin.Downloader.Upatre-10005718-0
FireEyeGeneric.mg.46444a89371be301
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXRZ-CQ!46444A89371B
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Upatre.BY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Bublik.pef
BitDefenderTrojan.GenericKD.71272329
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.GenericKD.71272329 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33424
ZillyaTrojan.Waski.Win32.3906
SophosML/PE-A
IkarusTrojan-Spy.Zbot
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fois
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Generic.D43F8789
ZoneAlarmHEUR:Trojan.Win32.Bublik.pef
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Upatre.NG.gen!Eldorado
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.eqZ@aeybIUdi
ALYacTrojan.GenericKD.71272329
MAXmalware (ai score=86)
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
YandexTrojan.Delf!x3yOfYLFlis
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.bd3a6c
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment