Categories: SpyTrojan

Trojan-Spy.Win32.Zbot.wptw (file analysis)

The Trojan-Spy.Win32.Zbot.wptw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.wptw virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.wptw?


File Info:

name: E5292CA5F7D8CD9D499B.mlwpath: /opt/CAPEv2/storage/binaries/f3416632211dabcf036f95e0818b5391d8d83a4a051fc06b05758de46780eeebcrc32: 52BA3A55md5: e5292ca5f7d8cd9d499bbe4c1c909be2sha1: 0142a08be889ba29388a268641e22c222a532fd2sha256: f3416632211dabcf036f95e0818b5391d8d83a4a051fc06b05758de46780eeebsha512: 39f7069054c4e62b4d0bc2fda1dda2fe3188c566aa875e5ac7b6882f4601e12fe0d6985d88f7436a83b915096b1567d51d67af5137e6958e930642003466ffc2ssdeep: 3072:7tsaTXN2uHKN/BDzh/5jrCIHer7Zmv3HSruNyLamWjMAKdWr5:7GarN2uHKNfYJmaiNyVWPdr5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17FD3AF27758090F3C5AB2271AAA9772563FFDD24323CDC83E2D84D6929A1993732D347sha3_384: 756b2726ee3401bc4ed719e58dc6457f2bfaa8dfcca05c4c972002e78d58b1a7f6e93ef79445bf72126d7db57ce25f5bep_bytes: 558bec83ec10536a0032dbe86af0fffftimestamp: 2011-11-13 19:26:48

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.wptw also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Dreidel.imX@xycrTBd
FireEye Generic.mg.e5292ca5f7d8cd9d
CAT-QuickHeal Trojan.Zbot.AJ3
McAfee PWS-Zbot.gen.ds
Cylance Unsafe
Zillya Trojan.Zbot.Win32.47668
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 002891031 )
BitDefender Gen:Heur.Mint.Dreidel.imX@xycrTBd
K7GW Spyware ( 002891031 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34182.imX@aycrTBd
VirIT Trojan.Win32.Generic.APFM
Cyren W32/Zbot.BR.gen!Eldorado
Symantec Trojan.Zbot!gen19
ESET-NOD32 a variant of Win32/Spy.Zbot.YW
Baidu Win32.Trojan.Zbot.a
TrendMicro-HouseCall TSPY_ZBOT.SMIG
Avast Sf:Crypt-BT [Trj]
ClamAV Win.Spyware.Zbot-1275
Kaspersky Trojan-Spy.Win32.Zbot.wptw
NANO-Antivirus Trojan.Win32.Zbot.rilgh
Rising Spyware.Zbot!1.648A (RDMK:cmRtazpfBJRGln562sHwxFBPwiMZ)
Ad-Aware Gen:Heur.Mint.Dreidel.imX@xycrTBd
Emsisoft Gen:Heur.Mint.Dreidel.imX@xycrTBd (B)
Comodo TrojWare.Win32.Kazy.MKD@4qchol
DrWeb BackDoor.Qbot.81
VIPRE Trojan-PWS.Win32.Zbot.aac (v)
TrendMicro TSPY_ZBOT.SMIG
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Troj/PWS-BSF
APEX Malicious
Jiangmin Trojan/Generic.pxne
Webroot W32.Infostealer.Zeus
Avira TR/Kazy.MK
Antiy-AVL Trojan[Spy]/Win32.Zbot
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.Mint.Dreidel.EE70DD
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
ZoneAlarm Trojan-Spy.Win32.Zbot.wptw
GData Gen:Heur.Mint.Dreidel.imX@xycrTBd
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R4880
Acronis suspicious
VBA32 SScope.Trojan.FakeAV.01110
ALYac Gen:Heur.Mint.Dreidel.imX@xycrTBd
TACHYON Trojan-Spy/W32.ZBot.141824.AK
Malwarebytes Spyware.Zbot
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Zbot.b
Yandex TrojanSpy.Zbot!NnHgntcZaqY
MAX malware (ai score=85)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AT!tr
AVG Sf:Crypt-BT [Trj]
Cybereason malicious.5f7d8c

How to remove Trojan-Spy.Win32.Zbot.wptw?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago