Trojan

Trojan:Win32/Zbot!pz removal instruction

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: E68CCB2C640BF8FB48DD.mlw
path: /opt/CAPEv2/storage/binaries/59206945fda76543022303ba243785279881970fed8b00dea0cd8c8fc8fb42c0
crc32: 5927C725
md5: e68ccb2c640bf8fb48dd1700fedc0873
sha1: a7f34225ff79bfa9ce196923b28bff0b12ac7dd3
sha256: 59206945fda76543022303ba243785279881970fed8b00dea0cd8c8fc8fb42c0
sha512: 145ec50c202e371df6c6d39350703afed8a425d6f5b727b1f91b69ade76018f40e61783e4b6f9c5276b9d1ece00e1cb28e1c702b0f4b8f121633e5f977bf2125
ssdeep: 768:Nnu40xqzEGPfpgwRlUmSlim61TKFlJVOZibBgqLw:NnuupgKUmWdoKz9dgqs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B43793C6ED556B6E37BCAB6C5F655CBF925B42339029C0E40CA03810C53F97ADA291E
sha3_384: 3ff75fce344ab260d93f9beff50dc5711d376096ed6d5a7ac666a76cd1636c950502eb7bbd58107ac06252b7708591ad
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-7489992-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.qz
McAfeeGenericRXKF-FJ!E68CCB2C640B
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.GenusT.XVTY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
TACHYONTrojan-Downloader/W32.Upatre.59992.E
SophosTroj/Upatre-XO
F-SecureTrojan.TR/Dldr.Waski.oqcof
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.58804
FireEyeGeneric.mg.e68ccb2c640bf8fb
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.elwze
GoogleDetected
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.pef
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36680.dyY@aK0kbvai
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=86)
VBA32BScope.Trojan.Downloader
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.5ff79b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment