Trojan

Trojan:Win32/Zbot!pz removal

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 4428132439DDEB1D711A.mlw
path: /opt/CAPEv2/storage/binaries/ca015a074e7b20d452afd019cdd07ea3c765f3c8a2eda807e39f679e9fb82404
crc32: 01692EF8
md5: 4428132439ddeb1d711ad89e7fe7bdb6
sha1: 91eabc8d670cb81cba15c680759a06a41d1f3c46
sha256: ca015a074e7b20d452afd019cdd07ea3c765f3c8a2eda807e39f679e9fb82404
sha512: e0d7062e1ce088c83871915371bbc862dc30e1a9fedb6bae9eb78a9b13bd88cef8cfdbb03c6bc34dce4b4b33d5ab197b074716646e04bc93e271ba402c43d9d3
ssdeep: 192:ijXZx24f0y4h91wFxdALdtMaZZapLSAOq+5zayW1ix1/b659ZP/SeGJRmbrU+tcu:irq4f0y4hq78dtMiaoaQiVCf/mBtnb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C82113C9ED556B6E37BDAB6C9F645CAF925B06338029C0E40DB03810C63F97AD9191E
sha3_384: b63aa88a6d3fab71f88017331a5e738e8802dd2cf929b11f0afcd3a12b6f0175ae0921e6c2bae24b4f2a9c20702ed9b3
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-01-29 09:35:44

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4428132439ddeb1d
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.lt
McAfeeDownloader-FML!4428132439DD
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.27834
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.d670cb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Downloader.Upatre-7168875-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.goromd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanTrojan.Ppatre.Gen.1
AvastWin32:Upatre-V [Trj]
TencentTrojan-Downloader.Win32.Waski.16000151
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SMZ2
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
JiangminTrojan.Generic.elgye
VaristW32/Upatre.JY.gen!Eldorado
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Zbot!pz
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.byY@a0uX9gdi
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMZ2
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment