Spy Trojan

Trojan-Spy.Win32.Zbot.aez removal

Malware Removal

The Trojan-Spy.Win32.Zbot.aez is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.aez virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan-Spy.Win32.Zbot.aez?


File Info:

name: BEDB9988D4A20D4AABB7.mlw
path: /opt/CAPEv2/storage/binaries/6cdb6ee36c237d34e8329db4e1d0470f76ae11b8a8bbce80cdd30eb5b7e6dd57
crc32: 6E974B05
md5: bedb9988d4a20d4aabb7e06368cae3f2
sha1: f19d74f758ab50e64049e46c09ee7b78a347e3f8
sha256: 6cdb6ee36c237d34e8329db4e1d0470f76ae11b8a8bbce80cdd30eb5b7e6dd57
sha512: 9dccae33967a9ba9ae0ac72d40e1a2d228cf8b3bd023c51bc5d53caaff935b6c843299b04736257def7a8d6184258778f0aae7c6c7ca4bf8777a5b120e8c9b2f
ssdeep: 768:bY+jvuwHq3wmkTrWLGBx7OM05Ylta6+qExhcg2UoZhVS8UO0:bYWvuP3wHTrW6BAC3+nzcg2z5UO0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135138DD6BBE1C4F3DCD100B11679976627EFDE2380349A47C3284A902531AE6A12FD6B
sha3_384: a671995e89e6334a6f0fb15c9ae8d6752e12bed22211455a3148edc43443d74f1eed0fd25a1b0134e13b3323d850769a
ep_bytes: 87df83e07933c733ff83c002bbb73141
timestamp: 2006-03-19 03:48:41

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.aez also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.Spy.Wsnpoem.AD
ClamAVWin.Malware.Zbot-9951823-0
FireEyeGeneric.mg.bedb9988d4a20d4a
McAfeeGenericRXTJ-ET!BEDB9988D4A2
CylanceUnsafe
VIPRETrojan.Spy.Wsnpoem.AD
Cybereasonmalicious.8d4a20
CyrenW32/BankPack.A.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Agent.NDM
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.aez
BitDefenderTrojan.Spy.Wsnpoem.AD
AvastSf:Zbot-JD [Trj]
Ad-AwareTrojan.Spy.Wsnpoem.AD
EmsisoftTrojan.Spy.Wsnpoem.AD (B)
ComodoTrojWare.Win32.Spy.Zbot.ACA@1rkc1t
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.PWS.Panda.14
TrendMicroMal_Pai-1
McAfee-GW-EditionGenericRXTJ-ET!BEDB9988D4A2
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Zbot-A
IkarusTrojan-Spy.Win32.Zbot
GDataTrojan.Spy.Wsnpoem.AD
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Spy]/Win32.Zbot
ArcabitTrojan.Spy.Wsnpoem.AD
ZoneAlarmTrojan-Spy.Win32.Zbot.aez
MicrosoftPWS:Win32/Bankrypt.gen
GoogleDetected
AhnLab-V3Win32/IRCBot3.worm.Gen
BitDefenderThetaAI:Packer.2CCD74A11D
ALYacTrojan.Spy.Wsnpoem.AD
MalwarebytesMalware.AI.406438965
TrendMicro-HouseCallMal_Pai-1
RisingTrojan.Zbot!8.1C74 (TFE:1:m76XhaD7XTE)
YandexTrojan.GenAsa!cU4Iaqxuoyc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.NES!tr.spy
AVGSf:Zbot-JD [Trj]
PandaMalicious Packer
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan-Spy.Win32.Zbot.aez?

Trojan-Spy.Win32.Zbot.aez removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment