Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 8FF6973A54678BAC76C7.mlw
path: /opt/CAPEv2/storage/binaries/aac4c5dd60ebb05e21836c69f76521407183d9a8ab1b9e075b241c76e0c9951d
crc32: 54C39AD7
md5: 8ff6973a54678bac76c79e57e718ea35
sha1: 6b809f9e9719ddec836211804fa66909fcfed6d3
sha256: aac4c5dd60ebb05e21836c69f76521407183d9a8ab1b9e075b241c76e0c9951d
sha512: 45beba1693b71446f652dd1d8e68ab306279d53d86b34a3fba892c417808f77ad05a4bb0aa5d5e5e1f8e00390a7e7feb03662350a5a37b7f8d3f70578dc64680
ssdeep: 768:HT1g40wSXvdMx+v3fUFqFRFo6kF7xNvCMUM33ScGyTjUOXNXkchWSYJvl/lLh:Hxg2SfdMw3KeE52ayEjND7YJdtLh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18043BD386EE95672D3BBCEB6C6F655C6F935B4233D02980D40DA43840C23F56EDA1A1E
sha3_384: 33033f2661530db66019f82e139f510c27c24f8916e4672b71147948968d0d02beef86111427e05d1ab24b95769c0aff
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-6997924-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeDownloader-FBVZ!8FF6973A5467
Cylanceunsafe
ZillyaDownloader.Waski.Win32.8133
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.e9719d
VirITTrojan.Win32.Upatre.CZ
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Convagent.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.Zbot.euxmcg
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Upatre-V [Trj]
TACHYONTrojan-Spy/W32.Convagent.56292
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad4.14155
VIPRETrojan.Ppatre.Gen.1
FireEyeGeneric.mg.8ff6973a54678bac
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fkxb
GoogleDetected
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan[Downloader]/Win32.AGeneric
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Downloader.5632.LY
ZoneAlarmHEUR:Trojan-Spy.Win32.Convagent.gen
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Risk.MOKC-5546
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.dyZ@aGXohAki
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=87)
VBA32TrojanSpy.Zbot
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment