Trojan

Trojan:Win32/Zbot!pz removal tips

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 4960ABD9B6886A2C25C9.mlw
path: /opt/CAPEv2/storage/binaries/f8fcd9776855663ed2c843df383392a134d2401ebda78d5fd66c366431e0ba68
crc32: 9BD007E4
md5: 4960abd9b6886a2c25c973e88d1649e0
sha1: c186457577a9282a551197c1a56b7abe01098705
sha256: f8fcd9776855663ed2c843df383392a134d2401ebda78d5fd66c366431e0ba68
sha512: 5eddf392e8fe8c442969c43b9dbbeb6065d69a4cec6f61677ec5f4f2455e08393feb0afb40fcf8fe8df31e31c49b186acd65796a36bad09f444012949d7dfd42
ssdeep: 384:iTjB4f0y4lSqCHHffYZ5SKNOI5pbzCZYCKdKj+RYS9ON2NB/:Q406H/0PbzCdj+Rh9OoT/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BA2133C6ED556B3E3BBDAB6C9F651C6F935B02339029C0D40CA47850C13F66ADA1A1E
sha3_384: 6667202d1aa41eec6c9950a631f279397f8e3169d76af55debbfe096204d1608f7217ad63de46728d46ef08f740942f3
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-7489992-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.mz
McAfeeDownloader-FML!4960ABD9B688
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Waski.Win32.24856
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
K7GWTrojan-Downloader ( 004941701 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.glhsgy
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Upatre.kag
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
FireEyeGeneric.mg.4960abd9b6886a2c
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.ejzrt
GoogleDetected
AviraHEUR/AGEN.1317165
Antiy-AVLTrojan/Win32.Waski.a
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=89)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
BitDefenderThetaGen:NN.ZexaF.36680.byY@a8ATStci
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.577a92
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment