Spy Trojan

Should I remove “Trojan-Spy.Win32.Zbot.wxkj”?

Malware Removal

The Trojan-Spy.Win32.Zbot.wxkj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.wxkj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:21931, :0, 127.0.0.1:14326
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.microsoft-analytics.xyz
www.windows-troubleshooting.xyz

How to determine Trojan-Spy.Win32.Zbot.wxkj?


File Info:

crc32: A20AA5E5
md5: 163227657e9aaf06c135a875efd50c2b
name: 163227657E9AAF06C135A875EFD50C2B.mlw
sha1: 697946efb70a7a41708287d0627a510c84e00d59
sha256: 10d2dbfdaeea9053d1478714f7150f056e28daec978f2b5cdf8fe969fad27cb9
sha512: efe6536ac625f3499fccbc25e0c1a59f6d42c8e7028f235ca835900a623d8ead540d205331ca0f846ac06bab98853dbf788bbcf24e20e8f36d774b67c38f1fa1
ssdeep: 12288:hQVZYCNtjkJftO5hcl3iRvp1pnKMhesiZ:gYCDwfx3G19Hes+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: K Software
InternalName:
CompanyName: K Software
LegalTrademarks:
Comments:
ProductName: kSign
ProductVersion: 1.0.0.0
FileDescription: kSign - The Easy Code Signing Utility
OriginalFilename:
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Zbot.wxkj also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 0055e3db1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2401
CynetMalicious (score: 100)
ALYacGen:Variant.Barys.54851
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.212227
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojanSpy:Win32/Foreign.00f88074
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.57e9aa
CyrenW32/S-d2c789ae!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zbot-9848909-0
KasperskyTrojan-Spy.Win32.Zbot.wxkj
BitDefenderGen:Variant.Barys.54851
NANO-AntivirusTrojan.Win32.Zbot.erbkwz
MicroWorld-eScanGen:Variant.Barys.54851
Ad-AwareGen:Variant.Barys.54851
SophosML/PE-A + Mal/Ransom-EE
ComodoTrojWare.Win32.Zbot.EZXT@7tgdwr
BitDefenderThetaGen:NN.ZexaF.34738.Au1@aeLeY@di
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.163227657e9aaf06
EmsisoftGen:Variant.Barys.54851 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.ffma
AviraHEUR/AGEN.1112626
Antiy-AVLTrojan/Generic.ASMalwS.19BAB7A
KingsoftWin32.Troj.Zbot.wx.(kcloud)
MicrosoftPWS:Win32/Zbot
AegisLabTrojan.Win32.Zbot.l!c
GDataGen:Variant.Barys.54851
AhnLab-V3Malware/Win32.Generic.C1503604
Acronissuspicious
McAfeeGenericRXDZ-EC!163227657E9A
MAXmalware (ai score=99)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.3586241266
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.100 (RDML:+8psEF2yI62mowktEBCCew)
YandexTrojan.GenAsa!w0uu8R5xQ9M
IkarusTrojan-Ransom.Foreign
FortinetW32/Kryptik.FCAB!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan-Spy.Win32.Zbot.wxkj?

Trojan-Spy.Win32.Zbot.wxkj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment