Categories: Trojan

Trojan.Zbot.INE malicious file

The Trojan.Zbot.INE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.INE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Clears web history

How to determine Trojan.Zbot.INE?


File Info:

name: BE62854618491CB4FE30.mlwpath: /opt/CAPEv2/storage/binaries/4b747f699cdab219152094dd541ebcb6da7e47bbcc8fb33b226b0013d4c7d7f2crc32: 29A6AE8Emd5: be62854618491cb4fe30b2299102bb1bsha1: 9eefa9228fef11bd0ee3d064f06ab3a91667edcdsha256: 4b747f699cdab219152094dd541ebcb6da7e47bbcc8fb33b226b0013d4c7d7f2sha512: 6088d33d9871ee8c1e8d01f18466ca86a21cf89d892dc6f5d07a5dc0eea2dafc570a86352c0b151fd22e471d2f38ccfacca832e40228f2d1f7d3b9e5afb67cb7ssdeep: 24576:uf1H2XHc6gL75XqyHlXv0L5U+u2C8ZfVLgBdJbREOzdwIgcy9ldmLdGxnPKLnMxp:ufkclLdfKZfByRdsirDctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1708523117E6B4F25C45C103DE0DF691803B44F82DABBE37B7A94749F022ABD26D9B498sha3_384: 578a94d7a13658d21522a262416d0133ed74ac33c4c97ab60ca8b3ed77b656a28eeeb9e4188100abfa3698446df11af0ep_bytes: ff250020400000000000000000000000timestamp: 2014-11-21 08:46:54

Version Info:

FileDescription: Adobe Acrobat DocumentsFileVersion: InternalName: LegalCopyright: Copyright © 2014OriginalFilename: ProductVersion: Assembly Version: Translation: 0x0000 0x04b0

Trojan.Zbot.INE also known as:

Bkav W32.RansomwareOnion.Trojan
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Zbot.INE
FireEye Generic.mg.be62854618491cb4
McAfee Ransom-FQQ!BE6285461849
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender Trojan.Zbot.INE
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34742.Ur0@aesLEwf
VirIT Trojan.Win32.MSIL5.BRDK
Cyren W32/Risk.GUDZ-1681
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.GBU
TrendMicro-HouseCall TROJ_CRYPCTB.YUY
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Injector.0fb8f21c
NANO-Antivirus Trojan.Win32.Inject1.djeqei
ViRobot Trojan.Win32.Z.Injector.1807360
Tencent Malware.Win32.Gencirc.114ccd4b
Ad-Aware Trojan.Zbot.INE
Sophos Mal/Generic-R + Troj/MSIL-AYN
Comodo Malware@#1s5mnx8kbmo2o
DrWeb Trojan.Inject1.46088
Zillya Dropper.Injector.Win32.64493
TrendMicro TROJ_CRYPCTB.YUY
McAfee-GW-Edition Ransom-FQQ!BE6285461849
SentinelOne Static AI – Malicious PE
Trapmine malicious.high.ml.score
Emsisoft Trojan.Zbot.INE (B)
APEX Malicious
Webroot W32.Trojan.GenKD
Avira TR/Dropper.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Critroni
GData Trojan.Zbot.INE
AhnLab-V3 Malware/Win32.Generic.C649602
VBA32 TrojanDropper.Injector
ALYac Trojan.Zbot.INE
MAX malware (ai score=100)
Panda Trj/Chgt.L
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:SUQZxZFOiZnGxiELK9W+XQ)
Yandex Trojan.DR.Injector!j9r73+omPO4
Ikarus Trojan-Dropper.Win32.Dapato
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GBU!tr
AVG MSIL:GenMalicious-BBG [Trj]
Cybereason malicious.618491
Avast MSIL:GenMalicious-BBG [Trj]

How to remove Trojan.Zbot.INE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago