Spy

Win32/Spy.Zbot.ADF information

Malware Removal

The Win32/Spy.Zbot.ADF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Zbot.ADF virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Win32/Spy.Zbot.ADF?


File Info:

name: 14091131EFA0E70DA6AA.mlw
path: /opt/CAPEv2/storage/binaries/cbedab725e61657a2ce8d2ff2fb6d670e8ee87cabd01fca6e45812b7d412ff6d
crc32: B07E6C22
md5: 14091131efa0e70da6aa3212aabd65ff
sha1: 13b2588a5cd0247c9c18b609cf4b11ac35e69ab1
sha256: cbedab725e61657a2ce8d2ff2fb6d670e8ee87cabd01fca6e45812b7d412ff6d
sha512: e6a25c2a3f8cdf3bc8600ff4dc403899d9185d0e1faff395f9d85cfbbca9f86b9eb00ce22f39056d35d8e3b495f53b7f426bad13916fdd0f926d5bef38ffcca1
ssdeep: 768:e6YUCB5vEP1IxGsT3LaL932pXSGcRG/XfvP/CAutmRVdsgoDQmMpwIhNgDPFKTb1:yBTtb6GpgRG/HP/CAutm4uwqdTVSXY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190532A52F6E34061F0B35A320671AB3BCD767D216A33C45DA731899E1F337649A263A3
sha3_384: cdbe361cc7484dec367cbed2880f884bd26cc979fba7a4ac22fdde335c1a5ad19269c9c949f889407bac4184f8ad3035
ep_bytes: 558bec81ec380400005356576a01e840
timestamp: 2007-06-09 04:42:04

Version Info:

0: [No Data]

Win32/Spy.Zbot.ADF also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop20.11799
FireEyeGeneric.mg.14091131efa0e70d
CAT-QuickHealTrojanpws.Zbot.29195
McAfeeGenericRXTJ-FB!14091131EFA0
ZillyaTrojan.Agent.Win32.2798245
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
SymantecTrojan.Zbot
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Spy.Zbot.ADF
APEXMalicious
ClamAVWin.Malware.Zbot-9951822-0
NANO-AntivirusTrojan.Win32.Agent.ohkd
TrendMicroTROJ_ZBOT.SMUC
McAfee-GW-EditionGenericRXTJ-FB!14091131EFA0
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
GoogleDetected
MicrosoftPWS:Win32/Zbot.gen!U
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
Acronissuspicious
MalwarebytesMalware.AI.3826158925
TrendMicro-HouseCallTROJ_ZBOT.SMUC
RisingTrojan.Generic@AI.81 (RDML:6/bCC/uF1cGZ/97pVbd10w)
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Zbot.PZ!tr.spy
Cybereasonmalicious.1efa0e

How to remove Win32/Spy.Zbot.ADF?

Win32/Spy.Zbot.ADF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment