Categories: Trojan

Trojan.Dropper.ZMD removal

The Trojan.Dropper.ZMD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.ZMD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Dropper.ZMD?


File Info:

name: 0AA14CADD0CC13D6FB3C.mlwpath: /opt/CAPEv2/storage/binaries/0f8cda85dfdb1324f8bc295a2f6e9d565e8c52a992b191324703fe707c365c7ecrc32: C681C890md5: 0aa14cadd0cc13d6fb3c96906fd28218sha1: 4dc14fcd15ff3851489789bef1fc8d9a3ea47db6sha256: 0f8cda85dfdb1324f8bc295a2f6e9d565e8c52a992b191324703fe707c365c7esha512: 232bf1d42a7eff630ffa0db384e7e5af23e866dc3cce5122a6ef10173b70aaf779bb5d49233b7676f5f2207130addffaed9229091dabfb8a87655134143ca792ssdeep: 98304:WjINUurgRvBMpSsW/klOEtm4oQdSUBWEIp2m8ZEwAcPNTnxuaPC:WjsUeCvipjbH9wUBW9d8ZEwAMnxuptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC2633CABFCB1433DCAAC23945789A32AC3A79F4DA60B6515F50A9050499CCF7501FBBsha3_384: a7a08998e30b3d2e1c401e673f16d6b6b1da8c6439ce36db1cf8744438e1246709f6699888b204e73a8b101575f78340ep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription: FileVersion: 0.0.0LegalCopyright: ProductVersion: 0.0.0Translation: 0x0000 0x04b0

Trojan.Dropper.ZMD also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Upatre.a!c
Elastic malicious (high confidence)
DrWeb Tool.SilentInstaller.8
MicroWorld-eScan Trojan.Dropper.ZMD
McAfee Artemis!0AA14CADD0CC
Cylance Unsafe
Zillya Trojan.Coins.Win32.5621
Sangfor Trojan.Win32.Upatre.vho
K7AntiVirus Trojan ( 0057107a1 )
Alibaba TrojanDownloader:Win32/Upatre.a4641140
K7GW Trojan ( 0057107a1 )
Cybereason malicious.dd0cc1
Cyren W32/Trojan.RJLG-5129
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.SilentInstallBuilder.A suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0DGR21
Paloalto generic.ml
ClamAV Win.Malware.Upatre-9829421-0
Kaspersky HEUR:Trojan-Downloader.Win32.Upatre.vho
BitDefender Trojan.Dropper.ZMD
NANO-Antivirus Riskware.Win32.SilentInstaller.ichexi
Avast NSIS:BundlerX-gen [PUP]
Ad-Aware Trojan.Dropper.ZMD
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DGR21
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
FireEye Trojan.Dropper.ZMD
Emsisoft Trojan.Dropper.ZMD (B)
GData Trojan.Dropper.ZMD
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1139239
Antiy-AVL Trojan/Generic.ASSuf.3C69E
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft TrojanDownloader:Win32/Upatre
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Wacatac.R353512
VBA32 TrojanDownloader.Upatre
ALYac Trojan.Dropper.ZMD
MAX malware (ai score=84)
Malwarebytes Malware.AI.4054747450
APEX Malicious
Fortinet Riskware/Upatre
AVG NSIS:BundlerX-gen [PUP]
Panda Trj/CI.A
MaxSecure Trojan.Malware.74634442.susgen

How to remove Trojan.Dropper.ZMD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago