Spy Trojan

Trojan-Spy.Win32.Zbot.wqmk malicious file

Malware Removal

The Trojan-Spy.Win32.Zbot.wqmk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Zbot.wqmk virus can do?

  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates Zeus (Banking Trojan) mutexes

How to determine Trojan-Spy.Win32.Zbot.wqmk?


File Info:

name: 378E9FFE0723ED5021D8.mlw
path: /opt/CAPEv2/storage/binaries/56a30155543d456a232069570e3f03a5ecdf7c29763e44d4daf140e7ac8a81c1
crc32: 03E748EA
md5: 378e9ffe0723ed5021d82fea332a9603
sha1: 4990c448c5d0f2980042c88a9eb7fb7b18186b97
sha256: 56a30155543d456a232069570e3f03a5ecdf7c29763e44d4daf140e7ac8a81c1
sha512: aa5d8f45e49bc26a4b6932074156a362095444fc71a31c9970aff7291cb8588dcef7d69aebba80feaa616a19c401ddb7ef14b218dd572c0f172e0d514da15e81
ssdeep: 6144:qBxyvL6ecFpJMUVu0LHqRg7VYJMr/fjOC1Beo4gQVUOj8NWbm:qjRJnumKRikMrHjOC1BeTVbj8N
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107640116F3E281BCF0B6163255701A27CEBBBE500939D51D97C21A5E1B33AB1D83A397
sha3_384: b36bc0cd88c414a7f501e12578579fca098c4991a4f4b8c8961825a4afa127edc86ea2aa5ce19c56136a8275102dc667
ep_bytes: 558bec81ec3804000053565733ff4757
timestamp: 2007-05-30 19:33:01

Version Info:

0: [No Data]

Trojan-Spy.Win32.Zbot.wqmk also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Trojan.UserStartup.tmZ@a0NOtth
FireEyeGeneric.mg.378e9ffe0723ed50
CAT-QuickHealTrojanpws.Zbot.29195
ALYacGen:Trojan.UserStartup.tmZ@a0NOtth
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.216181
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0053eecd1 )
K7GWSpyware ( 0053eecd1 )
Cybereasonmalicious.e0723e
BitDefenderThetaAI:Packer.17EB4E561E
VirITTrojan.Win32.Generic.FZC
CyrenW32/Zbot.BS.gen!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Spy.Agent.PZ
TrendMicro-HouseCallTROJ_ZBOT.SMUC
ClamAVWin.Malware.Zbot-9951822-0
KasperskyTrojan-Spy.Win32.Zbot.wqmk
BitDefenderGen:Trojan.UserStartup.tmZ@a0NOtth
NANO-AntivirusTrojan.Win32.Agent.mram
APEXMalicious
TencentTrojan-Spy.Win32.Zbot.xa
Ad-AwareGen:Trojan.UserStartup.tmZ@a0NOtth
EmsisoftGen:Trojan.UserStartup.tmZ@a0NOtth (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.Gen@1gsefs
DrWebWin32.HLLM.Detail
VIPREGen:Trojan.UserStartup.tmZ@a0NOtth
TrendMicroTROJ_ZBOT.SMUC
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Trojan.UserStartup.tmZ@a0NOtth
JiangminHTool.Agent.ky
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.31
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.WM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R6534
McAfeeGenericRXAY-YJ!378E9FFE0723
VBA32Trojan.Inject.01376
MalwarebytesZbot.Trojan.Stealer.DDS
AvastWin32:Malware-gen
RisingTrojan.Win32.Wsnpoem.cl (CLASSIC)
YandexTrojan.GenAsa!qLYLJyebXzo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Zbot.PZ!tr.spy
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Spy.Win32.Zbot.wqmk?

Trojan-Spy.Win32.Zbot.wqmk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment