Spy Trojan

How to remove “Trojan-Spy.Win32.Zbot.wtxb”?

Malware Removal

The Trojan-Spy.Win32.Zbot.wtxb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.wtxb virus can do?

  • At least one process apparently crashed during execution
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.wtxb?


File Info:

name: 8846EA584AEF2466CB11.mlw
path: /opt/CAPEv2/storage/binaries/4ab1aad4124a490ca7ce3e82b0a4461cfa6bbd0f866f31786119e3349d5718d5
crc32: 8B0A062A
md5: 8846ea584aef2466cb11b4648491c356
sha1: 7486331166fdac04672ae0cb7930c88e8dadb93d
sha256: 4ab1aad4124a490ca7ce3e82b0a4461cfa6bbd0f866f31786119e3349d5718d5
sha512: 75495372881de8112ea4ea41dfc57294e3c074ade0b469f5f7fbffcbe657fccc61720ab44dc8572b922cc6bb665750c27d35cd7c6f3d15a92109e4bd691ccbc1
ssdeep: 1536:GnSawBwA2l+kDNE2wV/F4gliD8aX4ztQYXKO9Iv7uHLHB:GSawolb+4tzoRL9GOH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC93AF6DBAE07CF3DA5515726640363367FFEC3818296D93D340CF8A685A482632DB83
sha3_384: 69a01df0d45d95bb26da53a37d0016aace34b9db86b267642f9f54e22f6fee770dcd41fb1fe246820dca793287d86941
ep_bytes: 558bec81ec40040000e8a90d0000e89d
timestamp: 2007-10-13 14:25:28

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.wtxb also known as:

LionicTrojan.Win32.Generic.kYN2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8846ea584aef2466
CAT-QuickHealTrojanspy.Zbot.20720
McAfeePWS-Zbot.gen.ct
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.5119
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0000017b1 )
AlibabaTrojanSpy:Win32/SuspBehav.6023c869
K7GWSpyware ( 0000017b1 )
Cybereasonmalicious.84aef2
VirITTrojan.Win32.Panda.EK
CyrenW32/Agent.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Zbot.ACH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-9841872-0
KasperskyTrojan-Spy.Win32.Zbot.wtxb
BitDefenderTrojan.Spy.Zeus.C
NANO-AntivirusTrojan.Win32.Panda.ifgd
MicroWorld-eScanTrojan.Spy.Zeus.C
AvastSf:Zbot-CQ [Trj]
TencentWin32.Trojan-spy.Zbot.Eadi
Ad-AwareTrojan.Spy.Zeus.C
EmsisoftTrojan.Spy.Zeus.C (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.Gen@fc5pj
DrWebTrojan.PWS.Panda.114
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.SMLF
McAfee-GW-EditionPWS-Zbot.gen.ct
SophosMal/Generic-R + Troj/Zbot-HJ
IkarusTrojan-Spy.Zeus
GDataTrojan.Spy.Zeus.C
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.D35BE
ArcabitTrojan.Spy.Zeus.C
ZoneAlarmTrojan-Spy.Win32.Zbot.wtxb
MicrosoftPWS:Win32/Zbot.gen!R
AhnLab-V3Win-Trojan/Zbot.Gen
BitDefenderThetaGen:NN.ZexaF.34212.fqW@ae7j6@e
ALYacTrojan.Spy.Zeus.C
MAXmalware (ai score=100)
VBA32SScope.Trojan.Bofa
MalwarebytesMalware.AI.2217174620
TrendMicro-HouseCallTSPY_ZBOT.SMLF
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!M3LPleNZkd0
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.26694.susgen
FortinetW32/Zbot.BCW!tr.bdr
AVGSf:Zbot-CQ [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.wtxb?

Trojan-Spy.Win32.Zbot.wtxb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment