Categories: Trojan

Trojan:Win32/Zbot!pz removal instruction

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: A9512E6C5B7F73463324.mlwpath: /opt/CAPEv2/storage/binaries/0b2297250d81d30f8c2054050a26c7754c5d2be14e1ca3e079320b82e4b3814fcrc32: 558FA56Amd5: a9512e6c5b7f734633249b77b781235esha1: 0e24692a5e390b2cfaa6e70bcd46775548ce67d1sha256: 0b2297250d81d30f8c2054050a26c7754c5d2be14e1ca3e079320b82e4b3814fsha512: 76852aedf9a357c0b8d064f7821fd23564a6322af0e50c304a6132a3ef527fb90a37020f90a00d7245c165b0a44f58ba647282dea463fe8d4bfbaf0f33a0811cssdeep: 768:T9ECL7YPvPfhBLCY5RRHV5GuUt9H+HRCVpNEIxfqymnb2+l0V5I8cssgBhw:gDGuUYCVphxfH2bPl0V5I8Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18383D0386ED55A76E37BDEB6C6F651C6F935B0233C029C0D40DA43840863F66EDA1A1Esha3_384: 47dfb1d099f04a038abac64144fe1be27448fa68bd53b32611715941b44335614aa4c6ec066aa06278d30c64f32918acep_bytes: 558d6c248881ecd408000053565733dbtimestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.GenericKD.69920831
ClamAV Win.Downloader.Upatre-10005716-0
CAT-QuickHeal Downloader.Upatre.27298
Skyhigh BehavesLike.Win32.Generic.lz
McAfee GenericRXRZ-CQ!A9512E6C5B7F
Cylance unsafe
VIPRE Trojan.GenericKD.69920831
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.a5e390
VirIT Trojan.Win32.Upatre.BY
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Waski.B
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Bublik.pef
BitDefender Trojan.GenericKD.69920831
NANO-Antivirus Trojan.Win32.DownLoad3.frlegi
Avast Win32:Upatre-V [Trj]
Tencent Trojan.Win32.Delf.wa
TACHYON Trojan/W32.Bublik.81824
Emsisoft Trojan.GenericKD.69920831 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoad3.33424
Zillya Trojan.Waski.Win32.3906
TrendMicro TROJ_GEN.R03BC0DB224
Trapmine malicious.high.ml.score
FireEye Generic.mg.a9512e6c5b7f7346
Sophos ML/PE-A
Ikarus Trojan-Spy.Zbot
GData Win32.Trojan-Downloader.Upatre.BJ
Jiangmin TrojanSpy.Zbot.fois
Google Detected
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
Arcabit Trojan.Generic.D42AE83F
ZoneAlarm HEUR:Trojan.Win32.Bublik.pef
Microsoft Trojan:Win32/Zbot!pz
Varist W32/Upatre.NG.gen!Eldorado
AhnLab-V3 Trojan/Win.Upatre.R476095
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36744.eqZ@aeybIUdi
ALYac Trojan.GenericKD.69920831
MAX malware (ai score=88)
VBA32 Trojan.Download
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R03BC0DB224
Rising Spyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
Yandex Trojan.Delf!x3yOfYLFlis
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Upatre.Gen
Fortinet W32/EncPk.ACO!tr
AVG Win32:Upatre-V [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zbot!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago