Trojan

Trojan.Zbot.MIN malicious file

Malware Removal

The Trojan.Zbot.MIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.MIN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings

How to determine Trojan.Zbot.MIN?


File Info:

name: 6FBB8F43C0AB960323ED.mlw
path: /opt/CAPEv2/storage/binaries/48efb95ae51127fb83203cfd38f3f25b466dbeeb08a4e7d423e2f22745256e92
crc32: 51A92EFA
md5: 6fbb8f43c0ab960323ed8b7c4c34ab1e
sha1: 082d74cb10c311265766af691a33172c0e57cf4a
sha256: 48efb95ae51127fb83203cfd38f3f25b466dbeeb08a4e7d423e2f22745256e92
sha512: f36276b88a8a51d8b439b7eeb1a5f7da3195950e5b942fdeae06760f00269e2d715e01d26d41eec1a954d1deb6410bd089d69a598e47b5a75ed43f9b635f45e9
ssdeep: 1536:6wxUfCf9H3lnoxgsSIsDMsdyeQ9pJ3kuFIwE+OgFQ1YltdzXMIDAL:6wxFGgsSIhs4DG0tE+OgomdTzD6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E293AF37ADC24921F728A93048EB62759722BC4BCF528BBB9774EE1D29391D09D3131D
sha3_384: c0eddb2af43df30aed33fb16def1bfaa661f17c492323847a539391fd4c2a53f22cc5c1f4a56ae065b3a532e3521214f
ep_bytes: 558bec6aff68006a4000680255400064
timestamp: 2014-07-22 15:35:30

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows NT Image Binder
FileVersion: 5.2.3668.0 (main.020806-1624)
InternalName: bind.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: bind.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.2.3668.0
Translation: 0x0409 0x04b0

Trojan.Zbot.MIN also known as:

tehtrisGeneric.Malware
DrWebTrojan.Inject1.44303
MicroWorld-eScanTrojan.Agent.BEFU
FireEyeGeneric.mg.6fbb8f43c0ab9603
CAT-QuickHealTrojan.CeeInject.WR
McAfeeGeneric-FAUV!6FBB8F43C0AB
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.164026
SangforTrojan.Win32.Injector.CRSM
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.3c0ab9
BitDefenderThetaGen:NN.ZexaF.34786.fq1@aq0Ft5ej
VirITTrojan.Win32.Inject2.APBH
CyrenW32/Zbot.ST.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.CRSM
TrendMicro-HouseCallTROJ_INJECT.SMO1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BEFU
NANO-AntivirusTrojan.Win32.ddvysx.eaqedu
AvastWin32:Zbot-UIS [Trj]
TencentMalware.Win32.Gencirc.10b3e71e
Ad-AwareTrojan.Agent.BEFU
ComodoTrojWare.Win32.Injector.BIWG@5dy0hg
BaiduWin32.Trojan.Inject.bj
VIPRETrojan.Agent.BEFU
TrendMicroTROJ_INJECT.SMO1
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.BEFU (B)
IkarusTrojan.Win32.Boaxxe
GDataTrojan.Agent.BEFU
JiangminTrojanSpy.Zbot.ebkp
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.31
KingsoftWin32.Troj.Zbot.tp.(kcloud)
ArcabitTrojan.Agent.BEFU
MicrosoftTrojanDownloader:Win32/Zemot
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MDA.R113979
VBA32BScope.Malware-Cryptor.Hlux
ALYacTrojan.Agent.BEFU
MalwarebytesTrojan.Zbot.MIN
APEXMalicious
RisingTrojan.Generic@AI.88 (RDML:Dp6BplndRgMFneoLlTvvxA)
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.BHSP!tr
AVGWin32:Zbot-UIS [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Zbot.MIN?

Trojan.Zbot.MIN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment