Trojan

Trojan:Win32/Zbot!pz removal

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 2DC0F83BCA786EBA3CF9.mlw
path: /opt/CAPEv2/storage/binaries/f7988e58ad115302efbb79022d5259f8a7c2b54a7d24a787d5cbcb856819da58
crc32: 8C9CF908
md5: 2dc0f83bca786eba3cf90066417eebe3
sha1: 337cbc35dc69b754d3bd685a9be44ae5192d3730
sha256: f7988e58ad115302efbb79022d5259f8a7c2b54a7d24a787d5cbcb856819da58
sha512: 72754c1b6da49b40b729bd9fc1a291e6dfea2199256d76bb9750606ceb9e33d475386dc612d5c043ecd0f0e6e8c0ca9eec56fb66f281b768d06a7dbe117d6b20
ssdeep: 768:K30+xy4PVcPP3VJc0uY3A5j93YxWpe679QvrAISFts3H1RXSim:KGP9eLe6lISFts3VRX8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA63F4386EE55676E37BDEB6C6F651C6F975B0233C02980D40CA43840C63F66EDA1A1E
sha3_384: c5b2e7d7b905616ae81da2976885c280303c3df750f313ca8ce5cfd57c6af20e02d6ff523ff0277ab53f0d61dde201b1
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.Ppatre.Gen.1
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.lz
McAfeeGenericRXRZ-CQ!2DC0F83BCA78
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.Ppatre.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004e48c71 )
K7GWTrojan-Downloader ( 004e48c71 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Upatre.BP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Upatre-6997681-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.gsbnhl
AvastWin32:Upatre-V [Trj]
RisingSpyware.Zbot!8.16B (TFE:1:mhy8irZdGSI)
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1317165
DrWebTrojan.DownLoad3.33424
ZillyaDownloader.Waski.Win32.27818
TrendMicroTROJ_GEN.R03BC0DB224
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2dc0f83bca786eba
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan.Generic.eminj
GoogleDetected
AviraHEUR/AGEN.1317165
VaristW32/Upatre.JY.gen!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ViRobotTrojan.Win32.Agent.35882
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.R98727
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.eyZ@a0lYGfoi
ALYacTrojan.Ppatre.Gen.1
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB224
TencentTrojan-DL.Win32.Upatre.kak
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
Cybereasonmalicious.5dc69b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment