Spy Trojan

How to remove “Trojan-Spy.Win32.Zbot.aadcq”?

Malware Removal

The Trojan-Spy.Win32.Zbot.aadcq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.aadcq virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: D9FD303024370672FA2D.mlw
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Trojan-Spy.Win32.Zbot.aadcq?


File Info:

name: D9FD303024370672FA2D.mlw
path: /opt/CAPEv2/storage/binaries/16e3b861af718a184e88fef4fc9e7940f8852700a9e6ec4ab8c43aec3da5d478
crc32: 59E4969F
md5: d9fd303024370672fa2dfd9b5a098c36
sha1: 868e1aadf15b973df2384cb99cf61f011292caba
sha256: 16e3b861af718a184e88fef4fc9e7940f8852700a9e6ec4ab8c43aec3da5d478
sha512: 79a53728ccaa7013ab292a7e9a0ccb5b820a0c4aec9a8d92b75670d35a5349881be02a3326154e7f512d0692cdc594905e5c27d500e765a9cf65f2f045101874
ssdeep: 49152:iDzewHSu5kZL2V3Zc59YZxpyeDhBop4mAE+rzPA:iFHSufVgYBFhqemAPzPA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF853316609DB072D63FBBBB51AB5EFEECACE220414C27E6418B10CFD650AA197F4D05
sha3_384: 0f336f25878a9f532512d65dae48a5f3540f65e7ff74c1f9a263aa0d2a8c56c6314b3e61b0886b71b51b5fb9d73df028
ep_bytes: 565053e801000000cc5889c3402d0010
timestamp: 2022-05-02 13:52:32

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.aadcq also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zbot.l!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.50343718
FireEyeGeneric.mg.d9fd303024370672
McAfeeArtemis!D9FD30302437
CylanceUnsafe
SangforSpyware.Win32.Zbot.aadcq
K7AntiVirusTrojan ( 00587f0f1 )
AlibabaTrojanSpy:Win32/Themida.ad1683a5
K7GWTrojan ( 00587f0f1 )
Cybereasonmalicious.df15b9
CyrenW32/ABRisk.GSNC-5574
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Themida.HZB
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.aadcq
BitDefenderTrojan.GenericKD.50343718
AvastFileRepMalware
TencentWin32.Trojan.Falsesign.Wvkv
Ad-AwareTrojan.GenericKD.50343718
SophosMal/Generic-S
ComodoMalware@#mod5tdfa0kow
DrWebTrojan.Siggen18.237
ZillyaTrojan.Themida.Win32.83706
TrendMicroTROJ_GEN.R06CC0WF122
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.50343718 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.50343718
JiangminTrojanSpy.Zbot.ftjn
AviraTR/Spy.Zbot.lnuzd
ArcabitTrojan.Generic.D3002F26
ViRobotTrojan.Win32.Z.Wacatac.1721984
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
ALYacTrojan.GenericKD.50343718
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4284778498
TrendMicro-HouseCallTROJ_GEN.R06CC0WF122
RisingTrojan.Generic@AI.88 (RDML:aJQw9MUiA6v2aGmZZKm2rg)
IkarusTrojan.Win32.Themida
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34742.PzXaaGmXJ9k
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.aadcq?

Trojan-Spy.Win32.Zbot.aadcq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment