Trojan

How to remove “Trojan:Win32/Zbot!pz”?

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: 1BFEAAACD99FE17CC099.mlw
path: /opt/CAPEv2/storage/binaries/dc3003e485af4eeaf15809be0aade6ad2d385726618e1562573cb6f702ed6b3f
crc32: D6688054
md5: 1bfeaaacd99fe17cc0994bff5904b9b7
sha1: 4bbb7727fff01e74a272b51021098c1b562dbc87
sha256: dc3003e485af4eeaf15809be0aade6ad2d385726618e1562573cb6f702ed6b3f
sha512: 00cb04aff405607e8c73aa2d6836558257efd08b422c4652112070070ba7a8a04e0f19c99a6fb719761164908a98c4730ab48578a399e2aae559e49677a077d2
ssdeep: 768:T9ECL7YPvPfhBLCY5RRpkmzXCyb88O0JkhS:gnXMg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1732334386BD55A72E37BDEB58AF551C6F935B0233C02D90D40DA43840823FA6EDE1A1E
sha3_384: 27f8db9188b310ef22615285e70ea41b60a7c6d5734e02352878e39cd19a8f30134333635c31b85de2dde1c3d8b9b77b
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
DrWebTrojan.DownLoad3.33424
MicroWorld-eScanTrojan.Ppatre.Gen.1
FireEyeGeneric.mg.1bfeaaacd99fe17c
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.pz
McAfeeGenericRXRZ-CQ!1BFEAAACD99F
Cylanceunsafe
ZillyaTrojan.Waski.Win32.3906
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.7fff01
BitDefenderThetaGen:NN.ZexaF.36744.cqY@aeybIUdi
VirITTrojan.Win32.Upatre.BY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
ClamAVWin.Malware.Bavs-6804154-0
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.Ppatre.Gen.1 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.high.ml.score
SophosTroj/Upatre-YS
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojanSpy.Zbot.fois
VaristW32/Upatre.NG.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Zbot!pz
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
ALYacTrojan.Ppatre.Gen.1
MAXmalware (ai score=80)
VBA32Trojan.Download
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
YandexTrojan.Delf!x3yOfYLFlis
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment