Trojan

About “Trojan:Win32/Zbot!pz” infection

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 18A77640E65A286B53DB.mlw
path: /opt/CAPEv2/storage/binaries/04f0638a04c2b84e9e998a0c875ba3bfb0efa1b52c93ede4ca8de1b701b02783
crc32: 8CD6DC10
md5: 18a77640e65a286b53db386a103a2dbc
sha1: 94cccc4cc9137d59c69f9b9bc85e485a35d98581
sha256: 04f0638a04c2b84e9e998a0c875ba3bfb0efa1b52c93ede4ca8de1b701b02783
sha512: d9eb16300db1b0110e6f3ab5f33c33e25652d1aa486f0a401a614e72171a9e7333f46e1279d34d86f826bdf0ab116baa701b676ebd6bfe8f1b0544f8e234c3b2
ssdeep: 192:i4AQndM4f0y4livASWaxz0r/X0sbwEg1xDxDVJg1UTp/09w:i4AMu4f0y4l8jI/XCEAxHx97
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18DF2CB789ED55673D37B8A72C4F656CAF976B52339025C0E40CB03821C13F67ACA2A1E
sha3_384: dd806f733a4732f86bde73df218a1d20ba0cf753562021ea5dffc6a67c35e5dba32138507d258aebd879cb00e2774f04
ep_bytes: 558d6c248881ecd808000053565733db
timestamp: 2014-05-07 11:58:56

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Waski.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Upatre-7489992-0
FireEyeGeneric.mg.18a77640e65a286b
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Dropper.nz
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
ZillyaDownloader.Waski.Win32.58804
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004941701 )
AlibabaTrojanDownloader:Win32/Upatre.3dd97cd6
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.cc9137
BitDefenderThetaGen:NN.ZexaF.36680.cyX@aK0kbvai
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsaikp
AvastWin32:Upatre-V [Trj]
TencentTrojan-DL.Win32.Waski.hi
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Dldr.Waski.oqcof
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-XO
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan.PSE.1EY0FSS
JiangminTrojan.Generic.elwze
GoogleDetected
AviraTR/Dldr.Waski.oqcof
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Zbot!pz
VaristW32/Upatre.JY.gen!Eldorado
AhnLab-V3Trojan/Win32.Upatre.C369973
Acronissuspicious
McAfeeGenericRXKF-FJ!18A77640E65A
MAXmalware (ai score=87)
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
YandexTrojan.GenAsa!uGSW6+/pwxg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Waski.B!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment