Trojan

Trojan.Win32.Zbot.frh removal instruction

Malware Removal

The Trojan.Win32.Zbot.frh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zbot.frh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • The following process appear to have been packed with Themida: NL Brute 1.2.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Trojan.Win32.Zbot.frh?


File Info:

name: 4B78FAB4F36EE98A0EF0.mlw
path: /opt/CAPEv2/storage/binaries/29f42b08b6f2ab8a8e2d1b92b8e80d68a50e4f768972927812246851ac6df4b3
crc32: 3A9EB964
md5: 4b78fab4f36ee98a0ef0d168a63e2b55
sha1: e5c1d2d7625a9f3d7e3ff507b863c62fe62d682d
sha256: 29f42b08b6f2ab8a8e2d1b92b8e80d68a50e4f768972927812246851ac6df4b3
sha512: 4117084a57ce952f8200fe7072a488e057ae96617651f277dadf8e8d0e3a33207f18c6a5d1015e8113e1e2a8200f1ac7dcaee662322b662794f8a63357d78fd4
ssdeep: 196608:ZpBHCi/bD4ZFRB8JCZ9RoAMs+X1taXV1DsP9vwIucMCR:dbbDMF/6CZ9RZ3+X1tAVeBwPCR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F963325BBB10E52F107E131E74D07A5F0B5D6C96E83B218051A75EF6BA0A3B1B732C6
sha3_384: a0b8c77b155be052623bd11f51b51543dac6bf3b653d57d32b8347eb423e9ce328a511e3ad6b3d50897bfc08991da7ee
ep_bytes: 81ec800100005355565733db68018000
timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

Trojan.Win32.Zbot.frh also known as:

Elasticmalicious (high confidence)
ClamAVWin.Malware.Zpevdo-9950498-0
FireEyeGeneric.mg.4b78fab4f36ee98a
McAfeeGenericRXAA-AA!025C1C35C319
CylanceUnsafe
K7AntiVirusTrojan ( 004ca3531 )
BitDefenderGen:Variant.Buzy.2604
K7GWTrojan ( 004ca3531 )
Cybereasonmalicious.4f36ee
CyrenW32/MSIL_Troj.UX.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zbot.frh
NANO-AntivirusTrojan.Win32.Zbot.fhhcwr
MicroWorld-eScanGen:Variant.Buzy.2604
EmsisoftGen:Variant.Buzy.2604 (B)
ComodoMalware@#kcfqxnyio3se
F-SecureHeuristic.HEUR/AGEN.1202832
DrWebTool.Bruteforce.187
TrendMicroHKTL_IBRUTEPASS.GA
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosGeneric ML PUA (PUA)
IkarusTrojan.Msil
GDataTrojan.GenericKD.34318335
JiangminTrojan.Zbot.go
AviraHEUR/AGEN.1233705
MAXmalware (ai score=81)
KingsoftWin32.Heur.KVMH008.a.(kcloud)
ArcabitTrojan.Buzy.DA2C
ZoneAlarmTrojan.Win32.Zbot.frh
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacTrojan.GenericKD.34318335
VBA32Trojan.Zbot
MalwarebytesTrojan.MalPack.PGen
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallHKTL_IBRUTEPASS.GA
RisingTrojan.Generic@AI.99 (RDML:LWhPAtqEYmpDpzzEawu72Q)
YandexTrojan.Igent.bVoViC.47
FortinetMSIL/Injector.GYR!tr
BitDefenderThetaGen:NN.ZemsilF.34742.Fm0@au0lTOk
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.Win32.Zbot.frh?

Trojan.Win32.Zbot.frh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment