Categories: Trojan

How to remove “TrojanDownloader:Win32/Zemot”?

The TrojanDownloader:Win32/Zemot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Zemot virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine TrojanDownloader:Win32/Zemot?


File Info:

name: 31832B7A54B98531F818.mlwpath: /opt/CAPEv2/storage/binaries/5f3d57ae5b91386a44b77272b2bab61de571148793b8baa847a0272dd84771b8crc32: FF4B3CF2md5: 31832b7a54b98531f818460227970c50sha1: 4997dd16587501cbb81488ea4fc3661b5d4e8f62sha256: 5f3d57ae5b91386a44b77272b2bab61de571148793b8baa847a0272dd84771b8sha512: 9c356928daeed88d983b164f2bb63c218f97a83643665cd21ac59550d7d7ff2aa389455000fc521df0b84d08d2a2ab4b4d0b049cb93c503115e1abf23e5048e3ssdeep: 6144:ci57sWa9FsJ4xIdOZoZ3DQc2VeqpacAK5blzJmmoxrXup4Xl4:cmsWsFK4CdOyZ3DQzeqpxjplNCrXusl4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CD441260FBC98560C422157A0C32E260E735A7D6E6E3C78D79CF944D9EE36CC8D98312sha3_384: 8be9051d7ef3b0bc9d5cde699851b1bc44a28afd79a4683a0df17059e00cec50df25e8777206852dba6d5d3de8eff1e5ep_bytes: ff250020400000000000000000000000timestamp: 2004-03-22 05:32:01

Version Info:

Translation: 0x0000 0x04b0CompanyName: HampersCoveringExamples # DistributableDeclassified # ContortingHardbackFileDescription: DisposingEmbattleEffectingFileVersion: 3.5.1.7InternalName: ErasesCran.exeLegalCopyright: ForayExterminatesLegalTrademarks: ConflagrationGeneticistEmperorsOriginalFilename: ErasesCran.exeProductName: EntreatingCyclicProductVersion: 3.5.1.7Assembly Version: 1.3.6.3

TrojanDownloader:Win32/Zemot also known as:

Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Androm.1
FireEye Generic.mg.31832b7a54b98531
CAT-QuickHeal Trojan.Msilobfuscator.WR3
Cylance Unsafe
Zillya Trojan.Injector.Win32.445335
K7AntiVirus Trojan ( 700000121 )
Alibaba TrojanSpy:Win32/Injector.de9cdf53
K7GW Trojan ( 700000121 )
Cybereason malicious.a54b98
BitDefenderTheta Gen:NN.ZemsilF.34212.pm0@auEC94c
VirIT Trojan.Win32.MSIL7.ADQE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.ICI
Baidu MSIL.Trojan.Agent.a
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.vdfg
BitDefender Gen:Heur.MSIL.Androm.1
NANO-Antivirus Trojan.Win32.Zbot.dudrtl
Avast MSIL:Crypt-WK [Trj]
Tencent Win32.Trojan-spy.Zbot.Ligp
Ad-Aware Gen:Heur.MSIL.Androm.1
Sophos Mal/Generic-R + Troj/MSILInj-HK
Comodo Malware@#6fjptzwu3xi1
DrWeb Trojan.PWS.Tinba
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Ransom-FXU!31832B7A54B9
Emsisoft Gen:Heur.MSIL.Androm.1 (B)
Ikarus Trojan.MSIL.Inject
GData Gen:Heur.MSIL.Androm.1
Jiangmin TrojanSpy.Zbot.else
Avira HEUR/AGEN.1241213
MAX malware (ai score=98)
Antiy-AVL Trojan/Generic.ASMalwS.EC8558
Kingsoft Win32.Troj.Zbot.vd.(kcloud)
Microsoft TrojanDownloader:Win32/Zemot
Cynet Malicious (score: 99)
AhnLab-V3 Win-Trojan/MDA.D708.X1477
McAfee Ransom-FXU!31832B7A54B9
Malwarebytes Trojan.Agent.ED
Yandex TrojanSpy.Zbot!8cYQ8dl3iU8
SentinelOne Static AI – Malicious PE
eGambit Generic.Malware
Fortinet MSIL/Injector.IFD!tr
AVG MSIL:Crypt-WK [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove TrojanDownloader:Win32/Zemot?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago