Spy Trojan

Trojan-Spy.Win32.Zbot.elmq removal guide

Malware Removal

The Trojan-Spy.Win32.Zbot.elmq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.elmq virus can do?

  • Executable code extraction
  • Compression (or decompression)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Starts servers listening on 0.0.0.0:27508, :0
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Creates Zeus (Banking Trojan) mutexes
  • Attempts to modify browser security settings
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

How to determine Trojan-Spy.Win32.Zbot.elmq?


File Info:

crc32: 360C9FDC
md5: 7d437618dec5cb700374abe0467ec311
name: 7D437618DEC5CB700374ABE0467EC311.mlw
sha1: 0a2ca1251429ed808d4476814f7fc0b1a47937c5
sha256: bedd7319a0ba02d651e3ac82758d21307bf7cfc815d6fbeaf84870cff2961d0a
sha512: 8f7378d273f9d16131f7903d637439eea2622c55d63f07db216081e59b4667c9eb8f8de254589640c48563b010b15b0788a5efbd810239d56c98333a68b26ebb
ssdeep: 6144:gGTGON3HdXQp2yjqfNV7MKMp++7WLqLGaJKHaK4hvW:g5ON3HdAp0bMKMUDcT8x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: MSRATING
FileVersion: 6.00.2600.0000 (xpclient.010817-1148)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
OleSelfRegister:
ProductVersion: 6.00.2600.0000
FileDescription: Internet Ratings and Local User Management DLL
OriginalFilename: MSRATING.DLL
Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Zbot.elmq also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.2363
CynetMalicious (score: 100)
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.73467
SangforRansom.Win32.Cerber_67.se
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Obfuscator.80e3cbe5
K7GWSpyware ( 000287dc1 )
K7AntiVirusSpyware ( 000287dc1 )
CyrenW32/Zbot.IT.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.AJGE
APEXMalicious
AvastWin32:Cryptor
KasperskyTrojan-Spy.Win32.Zbot.elmq
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zbot.wmvyn
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentMalware.Win32.Gencirc.10b40627
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Mal/Zbot-IV
ComodoTrojWare.Win32.Spy.Zbot.AJM@4q3hmb
BitDefenderThetaGen:NN.ZexaF.34628.wq1@am5yFbpi
VIPRETrojan.Win32.Reveton.a (v)
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.ZBot.fh
FireEyeGeneric.mg.7d437618dec5cb70
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.bxjh
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Graftor.385561
eGambitGeneric.Malware
KingsoftWin32.Troj.Zbot.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ACV
ArcabitTrojan.Ransom.Cerber.1
AegisLabTrojan.Win32.Generic.lAAF
ZoneAlarmTrojan-Spy.Win32.Zbot.elmq
GDataTrojan.Ransom.Cerber.1
TACHYONTrojan-Spy/W32.ZBot.369152.AZ
AhnLab-V3Spyware/Win32.Zbot.R53013
Acronissuspicious
McAfeePWS-Zbot.gen.ajj
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Sinowal.5
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Kryptik!Uib3pWko0s8
IkarusTrojan.Win32.Yakes
MaxSecureTrojan.Malware.4403300.susgen
FortinetW32/Bublik.AM!tr
AVGWin32:Cryptor
Qihoo-360Win32/Trojan.Zbot.HxQBMm8A

How to remove Trojan-Spy.Win32.Zbot.elmq?

Trojan-Spy.Win32.Zbot.elmq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment