Categories: SpyTrojan

Trojan-Spy.Win32.Zbot.rtmr information

The Trojan-Spy.Win32.Zbot.rtmr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.rtmr virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to restart the guest VM
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Modifies boot configuration settings
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Spy.Win32.Zbot.rtmr?


File Info:

name: AE12474B13BEEA8FD984.mlwpath: /opt/CAPEv2/storage/binaries/39b5c513bf6c1280676e075e069763a1c7f1d8e74439d0b07661cbeed050a102crc32: 02243490md5: ae12474b13beea8fd9845da9d14534cdsha1: 5a2ab9e0702f3591b2e274cd5153563c4b5ee414sha256: 39b5c513bf6c1280676e075e069763a1c7f1d8e74439d0b07661cbeed050a102sha512: eb4731ffb72700e1bf1e171393a3a32cd58c209d98058ef30fe2ed86554a8572a50d964d15fb7bc2577346ae7e115b74e7d5434959aba8fa2570797b8ffbded8ssdeep: 12288:Fua7bZpbK4akBwY/73L0pOlziHxr+xd0tKlPgfVUknRLhp1:VVpO4TBwe770GWIqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BE48CE87810A13FFB47293EA852DC5B164ABF4CAC94F6E73AE04F5B6C175038265478sha3_384: 63f342cd8cbed63749e970be63d2c7645e4a92a4855993aeadddae2eee499a2025d560a67489587df754b3cb1d5c81c9ep_bytes: e8f52c0000e917feffffcccccccccccctimestamp: 2014-03-12 14:32:05

Version Info:

CompanyName: HEALTHCAREfirstFileDescription: MattertubeFileVersion: 2.7.430.643InternalName: batindicate.exeLegalCopyright: Copyright © 2010 HEALTHCAREfirst Corporation. All rights reserved.OriginalFilename: batindicate.exeProductName: Mattertube HEALTHCAREfirst AreTranslation: 0x0409 0x04b0

Trojan-Spy.Win32.Zbot.rtmr also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.1604082
FireEye Generic.mg.ae12474b13beea8f
CAT-QuickHeal Trojan.Zbot.Y5
ALYac Trojan.GenericKD.1604082
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.j (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Changeling.1ecdd229
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b13bee
Cyren W32/Trojan.ZLCX-7777
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-59364
Kaspersky Trojan-Spy.Win32.Zbot.rtmr
BitDefender Trojan.GenericKD.1604082
NANO-Antivirus Trojan.Win32.Zbot.cuwbxp
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10c6df33
Ad-Aware Trojan.GenericKD.1604082
TACHYON Trojan-Spy/W32.ZBot.699904.L
Sophos Mal/Generic-R + Troj/Agent-AGIS
Comodo Malware@#216ojejm9xa55
DrWeb Trojan.PWS.Panda.5676
Zillya Trojan.Zbot.Win32.154815
TrendMicro TROJ_FORUCON
McAfee-GW-Edition BehavesLike.Win32.CoinMiner.jh
Emsisoft Trojan.GenericKD.1604082 (B)
Ikarus Trojan-Spy.Zbot
GData Win32.Trojan.Agent.97EYBN
Jiangmin TrojanSpy.Zbot.edad
Webroot W32.InfoStealer.Zeus
Avira TR/Changeling.A.1268
Antiy-AVL Trojan/Generic.ASMalwS.8FC7FC
Kingsoft Win32.Troj.Zbot.rt.(kcloud)
Arcabit Trojan.Generic.D1879F2
ViRobot Trojan.Win32.Agent.699904.A
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.agent.C285705
Acronis suspicious
McAfee Generic.sp
MAX malware (ai score=100)
VBA32 TrojanSpy.Zbot
TrendMicro-HouseCall TROJ_FORUCON
Rising Trojan.Spy.Win32.Zbot.hix (CLASSIC)
Yandex TrojanSpy.Zbot!YDnZtU3e/Jw
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Fortinet W32/Kryptik.BXXO!tr
BitDefenderTheta Gen:NN.ZexaF.34084.Qu0@aedINOmi
AVG Win32:Trojan-gen
Panda Trj/WLT.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Spy.Win32.Zbot.rtmr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago