Categories: Trojan

Trojan.Win32.Zbot.frh removal instruction

The Trojan.Win32.Zbot.frh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zbot.frh virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • The following process appear to have been packed with Themida: NL Brute 1.2.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Trojan.Win32.Zbot.frh?


File Info:

name: 4B78FAB4F36EE98A0EF0.mlwpath: /opt/CAPEv2/storage/binaries/29f42b08b6f2ab8a8e2d1b92b8e80d68a50e4f768972927812246851ac6df4b3crc32: 3A9EB964md5: 4b78fab4f36ee98a0ef0d168a63e2b55sha1: e5c1d2d7625a9f3d7e3ff507b863c62fe62d682dsha256: 29f42b08b6f2ab8a8e2d1b92b8e80d68a50e4f768972927812246851ac6df4b3sha512: 4117084a57ce952f8200fe7072a488e057ae96617651f277dadf8e8d0e3a33207f18c6a5d1015e8113e1e2a8200f1ac7dcaee662322b662794f8a63357d78fd4ssdeep: 196608:ZpBHCi/bD4ZFRB8JCZ9RoAMs+X1taXV1DsP9vwIucMCR:dbbDMF/6CZ9RZ3+X1tAVeBwPCRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16F963325BBB10E52F107E131E74D07A5F0B5D6C96E83B218051A75EF6BA0A3B1B732C6sha3_384: a0b8c77b155be052623bd11f51b51543dac6bf3b653d57d32b8347eb423e9ce328a511e3ad6b3d50897bfc08991da7eeep_bytes: 81ec800100005355565733db68018000timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

Trojan.Win32.Zbot.frh also known as:

Elastic malicious (high confidence)
ClamAV Win.Malware.Zpevdo-9950498-0
FireEye Generic.mg.4b78fab4f36ee98a
McAfee GenericRXAA-AA!025C1C35C319
Cylance Unsafe
K7AntiVirus Trojan ( 004ca3531 )
BitDefender Gen:Variant.Buzy.2604
K7GW Trojan ( 004ca3531 )
Cybereason malicious.4f36ee
Cyren W32/MSIL_Troj.UX.gen!Eldorado
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Zbot.frh
NANO-Antivirus Trojan.Win32.Zbot.fhhcwr
MicroWorld-eScan Gen:Variant.Buzy.2604
Emsisoft Gen:Variant.Buzy.2604 (B)
Comodo Malware@#kcfqxnyio3se
F-Secure Heuristic.HEUR/AGEN.1202832
DrWeb Tool.Bruteforce.187
TrendMicro HKTL_IBRUTEPASS.GA
McAfee-GW-Edition BehavesLike.Win32.Generic.rc
Sophos Generic ML PUA (PUA)
Ikarus Trojan.Msil
GData Trojan.GenericKD.34318335
Jiangmin Trojan.Zbot.go
Avira HEUR/AGEN.1233705
MAX malware (ai score=81)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Arcabit Trojan.Buzy.DA2C
ZoneAlarm Trojan.Win32.Zbot.frh
Microsoft Trojan:Win32/Wacatac.B!ml
ALYac Trojan.GenericKD.34318335
VBA32 Trojan.Zbot
Malwarebytes Trojan.MalPack.PGen
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall HKTL_IBRUTEPASS.GA
Rising Trojan.Generic@AI.99 (RDML:LWhPAtqEYmpDpzzEawu72Q)
Yandex Trojan.Igent.bVoViC.47
Fortinet MSIL/Injector.GYR!tr
BitDefenderTheta Gen:NN.ZemsilF.34742.Fm0@au0lTOk
CrowdStrike win/malicious_confidence_60% (D)

How to remove Trojan.Win32.Zbot.frh?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago