Malware

About “Win32:Zbot-MSM [Trj]” infection

Malware Removal

The Win32:Zbot-MSM [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Zbot-MSM [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32:Zbot-MSM [Trj]?


File Info:

crc32: D2B581E0
md5: cb2787afad184a3aa6e43a305fd0b98b
name: upload_file
sha1: d3acf4090423b15554c0f96585145ef718d084cc
sha256: eea6030d71228d173ca040b33625151834941d2605513bc097b2f553ad09e574
sha512: 26a1357dc85a2f0a66e42ad3eb07c2c277c76ca4bfe7e69c2a802fe4d4fd3b8d4cfa96f36f710612f27a8abe05c8a88936250ed28c7f9f05722f4b9a98016134
ssdeep: 1536:fETG7FOpQXtAI6eg84YUrIhieOiMCEj+qNHa6:8mHXtZg849C/Ctj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Zbot-MSM [Trj] also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.Wsnpoem.LZ
FireEyeGeneric.mg.cb2787afad184a3a
McAfeeGeneric.dx!CB2787AFAD18
CylanceUnsafe
VIPRETrojan-Spy.Win32.Zbot.gen (v)
SangforMalware
BitDefenderTrojan.Spy.Wsnpoem.LZ
CrowdStrikewin/malicious_confidence_100% (D)
InvinceaML/PE-A + Mal/Jomon-A
CyrenW32/Risk.UZRB-2251
SymantecTrojan.Gen.MBT
TotalDefenseWin32/KollahCryptor.N
APEXMalicious
ClamAVWin.Trojan.Wsnpoem-9783139-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Zbot.bbxcna
RisingMalware.Undefined!8.C (TFE:1:TYaBRNBxPBE)
Ad-AwareTrojan.Spy.Wsnpoem.LZ
SophosMal/Jomon-A
ComodoTrojWare.Win32.Spy.Zbot.ACJ@1s4c8r
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.Webmoner.60984
ZillyaTrojan.Zbot.Win32.20397
TrendMicroTSPY_ZBOT.SMRC
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
EmsisoftTrojan.Spy.Wsnpoem.LZ (B)
IkarusTrojan-Spy.Win32.Zbot
JiangminTrojanSpy.Zbot.ageo
WebrootW32.Trojan.Backdoor-Zbot
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Spy]/Win32.Zbot
MicrosoftPWS:Win32/Zbot.gen!R
ArcabitTrojan.Spy.Wsnpoem.LZ
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Zbot.DT
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R1268
BitDefenderThetaAI:Packer.6355F1B81D
ALYacTrojan.Spy.Wsnpoem.LZ
VBA32BScope.Malware-Cryptor.Win32.Vals.22
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Spy.Zbot.UR
TrendMicro-HouseCallTSPY_ZBOT.SMRC
TencentWin32.Trojan-spy.Zbot.Syhr
YandexTrojan.PWS.Zbot!rkn0HKtogh4
SentinelOneDFI – Malicious PE
FortinetW32/Zbot.JF!tr.spy
AVGWin32:Zbot-MSM [Trj]
Cybereasonmalicious.fad184
AvastWin32:Zbot-MSM [Trj]
Qihoo-360Generic/HEUR/QVM20.1.331D.Malware.Gen

How to remove Win32:Zbot-MSM [Trj]?

Win32:Zbot-MSM [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment