Trojan

Trojan.Zbot.EDFV removal

Malware Removal

The Trojan.Zbot.EDFV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.EDFV virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Installs itself for autorun at Windows startup
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Zbot.EDFV?


File Info:

crc32: 78E8C596
md5: b4f1c86d87b9d6f55d0fc529037ff99e
name: B4F1C86D87B9D6F55D0FC529037FF99E.mlw
sha1: 437eb38781adbb1b90822da2a740d05d4685ad46
sha256: f1c32a4e161af308b0fa928c399f5868dc16234590790687896904b1c5948632
sha512: 9ba38b70cc6e7a4573976329af72923b78c2c2b9d741665744797bd1342a5bff4b584afa34d613321d93ebc0355ca4ea3a980e29c28fe6297aa3024165695efa
ssdeep: 1536:NR8U+h0aFVxoedtKOJKLEQPlqEKH4EyyoHmka6CZ:gXh0oVxrtNEoQyr
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Flirtati crackabi troad's 2009-1991
InternalName: Unlegaln modiwort
FileVersion: 1.02.0003
CompanyName: Telerik
Comments: This installation was built with Inno Setup.
ProductName: Ayapana' euouae's
ProductVersion: 1.02.0003
FileDescription: Chimneym wizardli commerci
OriginalFilename: Unlegaln modiwort.exe

Trojan.Zbot.EDFV also known as:

MicroWorld-eScanGen:Trojan.Brresmon.Gen.1
FireEyeGen:Trojan.Brresmon.Gen.1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zbot.maf8
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderGen:Trojan.Brresmon.Gen.1
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.d87b9d
BitDefenderThetaGen:NN.ZevbaF.34590.em1@am7shcoi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.CKHJ
APEXMalicious
AvastWin32:VB-AFYP [Trj]
KasperskyTrojan-Ransom.Win32.Blocker.bbxd
NANO-AntivirusTrojan.Win32.Blocker.bpcrwk
TencentWin32.Trojan.Blocker.Phpx
Ad-AwareGen:Trojan.Brresmon.Gen.1
EmsisoftGen:Trojan.Brresmon.Gen.1 (B)
ComodoTrojWare.Win32.VB.KLN@4xatsp
F-SecureTrojan.TR/VB.Agent.IV
DrWebBackDoor.Andromeda.267
ZillyaTrojan.Blocker.Win32.24072
TrendMicroTROJ_SPNR.1ADR13
McAfee-GW-EditionArtemis!Trojan
IkarusBackdoor.Win32.Xtreme
AviraTR/VB.Agent.IV
MAXmalware (ai score=81)
Antiy-AVLTrojan[Ransom]/Win32.Blocker
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftVirTool:Win32/VBInject.gen!JD
ArcabitTrojan.Brresmon.Gen.1
AhnLab-V3Dropper/Win32.Injector.C166368
ZoneAlarmTrojan-Ransom.Win32.Blocker.bbxd
GDataGen:Trojan.Brresmon.Gen.1
CynetMalicious (score: 90)
McAfeeArtemis!B4F1C86D87B9
VBA32Hoax.Blocker
MalwarebytesTrojan.Zbot.EDFV
PandaTrj/Dtcontx.D
TrendMicro-HouseCallTROJ_SPNR.1ADR13
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Blocker!/gy4FvggF7Q
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Zbot.JXF!tr
WebrootW32.Obfuscated.Gen
AVGWin32:VB-AFYP [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.50b

How to remove Trojan.Zbot.EDFV?

Trojan.Zbot.EDFV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment