Trojan

Trojan:Win32/Zbot!pz removal tips

Malware Removal

The Trojan:Win32/Zbot!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot!pz virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zbot!pz?


File Info:

name: B9D3B30F896ABCA7B7A6.mlw
path: /opt/CAPEv2/storage/binaries/1fd2a8a9f924e7fa45bb473635735258da2a951d9f7bad9e9a872bde6bff23ab
crc32: 26A7D471
md5: b9d3b30f896abca7b7a636c2b1f70fbe
sha1: d314aeb8c290de0526fc890608c39dcf02ddce3f
sha256: 1fd2a8a9f924e7fa45bb473635735258da2a951d9f7bad9e9a872bde6bff23ab
sha512: 7f851860ab271ac662227ae8e1827e27e0abdbdbef14957ffe4b44ff6e5693f7e30333518c36e0211b9cd944141fbdb4af080d7242135a08a9594ebd120953d0
ssdeep: 384:w2F9EYpD/L/DYPvPfhlbLCY5RR178KmjBQCBjSoRHdjRxKOaE3s:T9ECL7YPvPfhBLCY5RRsdjSoR5Tj3s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1820334386AD55A72E37BDEB685F641C6F975B0233C029C0D40DA43850C63FA6EDE1A1E
sha3_384: 9f0c0bba90b55dd5c83a434ce435f815fabcab4d998c07a65f3ae1dcc1083bed87793aa4f1d41b802773bbb4027debfc
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Trojan:Win32/Zbot!pz also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Bavs-6804154-0
FireEyeGeneric.mg.b9d3b30f896abca7
CAT-QuickHealDownloader.Upatre.27298
SkyhighBehavesLike.Win32.Generic.nz
McAfeeGenericRXRZ-CQ!B9D3B30F896A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Waski.Win32.3906
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan-Downloader ( 004941701 )
Cybereasonmalicious.8c290d
ArcabitTrojan.Ppatre.Gen.1
VirITTrojan.Win32.Upatre.BY
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Bublik.pef
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
Trapminemalicious.high.ml.score
SophosTroj/Upatre-YS
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.fois
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
MicrosoftTrojan:Win32/Zbot!pz
ZoneAlarmHEUR:Trojan.Win32.Bublik.pef
GDataWin32.Trojan-Downloader.Upatre.BJ
VaristW32/Upatre.NG.gen!Eldorado
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36744.cqY@aeybIUdi
ALYacTrojan.Ppatre.Gen.1
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
YandexTrojan.Delf!x3yOfYLFlis
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/EncPk.ACO!tr
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot!pz?

Trojan:Win32/Zbot!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment