Spy Trojan

About “Trojan-Spy.Win32.Zbot.wsty” infection

Malware Removal

The Trojan-Spy.Win32.Zbot.wsty is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.wsty virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.wsty?


File Info:

name: FEEECFA200FD41808FD1.mlw
path: /opt/CAPEv2/storage/binaries/9ae48e50c3ac7ac3fc59dbb38925be960216ac7b398b6d199428e751e45a7749
crc32: 142417B0
md5: feeecfa200fd41808fd1c16a600d959f
sha1: fe73f4dce324fff5d8c81cf218010a2dcfb2a143
sha256: 9ae48e50c3ac7ac3fc59dbb38925be960216ac7b398b6d199428e751e45a7749
sha512: 1d79ca98d7f203aa5449ab10c3abd09ff695a10832b70390db34924eb40249e95e93d7ba382c3e446c4ee92446f7267cc3a3bf381be6666b6343c99340a0cafc
ssdeep: 6144:l2qqDLJ3uqii0D+xr6fsifJfH7FUcXnbz/1Uf2cxzEuvK61lh6:lzqnJeRi0D46H7acXnbbYtmO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15394D067B54060F7E9E716B199AD336BA2FB89346130EC83E3A44DA92475583723D30F
sha3_384: 1adbc3862211afe522866da9bba2bfe655a4fe71faa0b48df3e921c8bc0ef220afc5e9484bfa434733b00835f1e66e05
ep_bytes: e97cadfdff0000000000000000000000
timestamp: 2012-10-05 15:24:46

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.wsty also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanTrojan.Spy.Zbot.FNE
FireEyeGeneric.mg.feeecfa200fd4180
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.vo
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34638.AmZ@auxVWki
VirITTrojan.Win32.Panda.LPU
CyrenW32/Zbot.BR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1275
KasperskyTrojan-Spy.Win32.Zbot.wsty
BitDefenderTrojan.Spy.Zbot.FNE
AvastSf:Crypt-BR [Trj]
TencentTrojan.Win32.Zbot.aaw
Ad-AwareTrojan.Spy.Zbot.FNE
EmsisoftTrojan.Spy.Zbot.FNE (B)
ComodoTrojWare.Win32.Zbot.NEWA@4qfujn
BaiduWin32.Trojan.Zbot.a
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.gt
SophosML/PE-A + Mal/Zbot-HX
IkarusTrojan-Spy.Banker.Citadel
GDataWin32.Trojan.PSE.1IX73NG
JiangminTrojan/Generic.bfupa
AviraTR/Spy.Gen
ZoneAlarmTrojan-Spy.Win32.Zbot.wsty
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R27121
Acronissuspicious
VBA32SScope.Trojan.FakeAV.01110
MAXmalware (ai score=89)
TrendMicro-HouseCallCryp_Xin1
RisingSpyware.Zbot!1.648A (RDMK:cmRtazrz9c/X4HXdFs7GPh8jMufk)
YandexTrojan.GenAsa!CxzTiQAZHn0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AT!tr
AVGSf:Crypt-BR [Trj]
Cybereasonmalicious.200fd4
PandaTrj/Genetic.gen

How to remove Trojan-Spy.Win32.Zbot.wsty?

Trojan-Spy.Win32.Zbot.wsty removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment