Trojan

Trojan:Win32/Zbot.rmwh!MTB malicious file

Malware Removal

The Trojan:Win32/Zbot.rmwh!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zbot.rmwh!MTB virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zbot.rmwh!MTB?


File Info:

name: EDED300BF3DE9DDE79C8.mlw
path: /opt/CAPEv2/storage/binaries/c114e7e6fbab9f5a281ac37edd2bf310ccf62649d9ffbf332ecaf5f4d3a9625b
crc32: 984F5FDC
md5: eded300bf3de9dde79c8191fa8f1258b
sha1: 68cbb111ddc6a5128dd88cb78dbc756dc499a751
sha256: c114e7e6fbab9f5a281ac37edd2bf310ccf62649d9ffbf332ecaf5f4d3a9625b
sha512: a8907fa0d4e4bb26a71db73afd3308f7e2ab47483ee262b044a16ce0b04163745aa5ef3a2ff2bf1dd6f416d4515c249d3c04bbc822e256d50f90cb2f30118eba
ssdeep: 384:9PVeSrFqjmk/JYSrFQjGDzfNHP1FYpMYUzMk9hBcecyJK2:1FNq/3Dd1FN/zoyJK2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17AA3F7E2E74548A4E8138EBCC83679436143A15D6E2A9A5D09D27F067F73353E073A8F
sha3_384: 00866fb31396d34e6a927fbc0caa2d58da98d0dae7a2d20c806151269acd7f92559cdf962c220bc97d7f451cda1a6aa8
ep_bytes: 558bec6aff689826400068b01e400064
timestamp: 2012-08-22 08:41:37

Version Info:

0: [No Data]

Trojan:Win32/Zbot.rmwh!MTB also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.28161
MicroWorld-eScanTrojan.Agent.BBVC
FireEyeGeneric.mg.eded300bf3de9dde
ALYacTrojan.Agent.BBVC
CylanceUnsafe
ZillyaDownloader.Waski.Win32.50115
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.bf3de9
BitDefenderThetaGen:NN.ZexaF.34114.gmX@aSyxuwbi
CyrenW32/Waski.G.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Agent.BBVC
NANO-AntivirusTrojan.Win32.Zbot.ctnosh
AvastWin32:Agent-AUID [Trj]
TencentTrojan-spy.Win32.Zbot.robza
Ad-AwareTrojan.Agent.BBVC
EmsisoftTrojan.Agent.BBVC (B)
ComodoTrojWare.Win32.Upatre.O@58re0o
BaiduWin32.Trojan-Downloader.Waski.a
VIPRETrojan.Win32.Upatre.jr (v)
TrendMicroTROJ_UPATRE.SM37
SophosML/PE-A + Troj/ZBot-HQH
IkarusTrojan-Downloader.Win32.Upatre
JiangminTrojanSpy.Zbot.ecat
AviraTR/Yarwi.AD.113
Antiy-AVLTrojan/Generic.ASMalwS.34EC8C6
MicrosoftTrojan:Win32/Zbot.rmwh!MTB
ViRobotTrojan.Win32.Zbot.17408.C
GDataTrojan.Agent.BBVC
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.C4848538
Acronissuspicious
McAfeeGenericATG-FBPK!EDED300BF3DE
MAXmalware (ai score=83)
VBA32BScope.Trojan.Download
MalwarebytesMalware.AI.945845325
APEXMalicious
RisingWorm.Allaple!1.AB29 (CLASSIC)
YandexTrojan.DL.Waski!Gics2U3JQfY
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.A!tr
AVGWin32:Agent-AUID [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/Zbot.rmwh!MTB?

Trojan:Win32/Zbot.rmwh!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment