Spy Trojan

Trojan-Spy.Win32.Zbot.szt removal instruction

Malware Removal

The Trojan-Spy.Win32.Zbot.szt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.szt virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.szt?


File Info:

name: C4FBE8645CF028D2A6BE.mlw
path: /opt/CAPEv2/storage/binaries/5508656a2c47802493d4eae001ea6c3a6639da944f48e0c78bac57b4ebf2242e
crc32: D386DE04
md5: c4fbe8645cf028d2a6bed476249445f1
sha1: 5b28eeaad2281a318eb573906bf5edc4d93af6c8
sha256: 5508656a2c47802493d4eae001ea6c3a6639da944f48e0c78bac57b4ebf2242e
sha512: 716636704ed34d8f459372ad6a1b7296f4e4096e0f401f806b1d927f52cfc0312aa009dbb945f7364e5c16dfd769d6b63834bfdeabe14f060bd6c58de411f60b
ssdeep: 1536:VTsawYg3i/sGphCH68lWhfRWzQEdKy1ySsYrlnMhp:eawXi+H+/EzoVYxM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9939E6DBB902CF2C95119725A507A336BFBEC3429356893D390CF8B599A4C2533E783
sha3_384: 06788df31e7114d2ebfeb54f7ee4e95e9f0e7211c0e81979c33db263acd694b3f7bcfc54fe9e92e6e7ca207ea698165c
ep_bytes: 558bec81ec40040000e8a90d0000e89d
timestamp: 2007-10-10 13:42:19

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.szt also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.114
MicroWorld-eScanTrojan.Spy.Zeus.C
FireEyeGeneric.mg.c4fbe8645cf028d2
CAT-QuickHealTrojanspy.Zbot.20720
ALYacTrojan.Spy.Zeus.C
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.2221
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004b9e7c1 )
AlibabaTrojanSpy:Win32/Infostealer.999a5660
K7GWSpyware ( 004b9e7c1 )
Cybereasonmalicious.45cf02
BitDefenderThetaGen:NN.ZexaF.34212.fmW@ayreMEk
VirITTrojan.Win32.Panda.EK
CyrenW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ACH
TrendMicro-HouseCallTSPY_ZBOT.SMLF
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-9841872-0
KasperskyTrojan-Spy.Win32.Zbot.szt
BitDefenderTrojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Panda.ifgd
AvastSf:Zbot-CQ [Trj]
TencentWin32.Trojan-spy.Zbot.Taox
Ad-AwareTrojan.Spy.Zeus.C
TACHYONTrojan-Spy/W32.ZBot.94208.I
EmsisoftTrojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.Gen@buap6
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.SMLF
McAfee-GW-EditionPWS-Zbot.gen.ct
SophosMal/Generic-R + Troj/Zbot-HJ
IkarusTrojan-Spy.Zeus
GDataTrojan.Spy.Zeus.C
JiangminTrojanSpy.Zbot.lbs
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Zbot
ViRobotSpyware.Zbot.94208.AA
ZoneAlarmTrojan-Spy.Win32.Zbot.szt
MicrosoftPWS:Win32/Zbot.gen!R
CynetMalicious (score: 100)
McAfeePWS-Zbot.gen.ct
MAXmalware (ai score=100)
VBA32SScope.Trojan.Bofa
MalwarebytesMalware.AI.146868404
APEXMalicious
RisingTrojan.Win32.Ntos.adj (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.BCW!tr.bdr
AVGSf:Zbot-CQ [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.szt?

Trojan-Spy.Win32.Zbot.szt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment