Categories: Trojan

Trojan.Zbot.MIN malicious file

The Trojan.Zbot.MIN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.MIN virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings

How to determine Trojan.Zbot.MIN?


File Info:

name: 6FBB8F43C0AB960323ED.mlwpath: /opt/CAPEv2/storage/binaries/48efb95ae51127fb83203cfd38f3f25b466dbeeb08a4e7d423e2f22745256e92crc32: 51A92EFAmd5: 6fbb8f43c0ab960323ed8b7c4c34ab1esha1: 082d74cb10c311265766af691a33172c0e57cf4asha256: 48efb95ae51127fb83203cfd38f3f25b466dbeeb08a4e7d423e2f22745256e92sha512: f36276b88a8a51d8b439b7eeb1a5f7da3195950e5b942fdeae06760f00269e2d715e01d26d41eec1a954d1deb6410bd089d69a598e47b5a75ed43f9b635f45e9ssdeep: 1536:6wxUfCf9H3lnoxgsSIsDMsdyeQ9pJ3kuFIwE+OgFQ1YltdzXMIDAL:6wxFGgsSIhs4DG0tE+OgomdTzD6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E293AF37ADC24921F728A93048EB62759722BC4BCF528BBB9774EE1D29391D09D3131Dsha3_384: c0eddb2af43df30aed33fb16def1bfaa661f17c492323847a539391fd4c2a53f22cc5c1f4a56ae065b3a532e3521214fep_bytes: 558bec6aff68006a4000680255400064timestamp: 2014-07-22 15:35:30

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows NT Image BinderFileVersion: 5.2.3668.0 (main.020806-1624)InternalName: bind.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: bind.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.2.3668.0Translation: 0x0409 0x04b0

Trojan.Zbot.MIN also known as:

tehtris Generic.Malware
DrWeb Trojan.Inject1.44303
MicroWorld-eScan Trojan.Agent.BEFU
FireEye Generic.mg.6fbb8f43c0ab9603
CAT-QuickHeal Trojan.CeeInject.WR
McAfee Generic-FAUV!6FBB8F43C0AB
Cylance Unsafe
Zillya Trojan.Zbot.Win32.164026
Sangfor Trojan.Win32.Injector.CRSM
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
Cybereason malicious.3c0ab9
BitDefenderTheta Gen:NN.ZexaF.34786.fq1@aq0Ft5ej
VirIT Trojan.Win32.Inject2.APBH
Cyren W32/Zbot.ST.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.CRSM
TrendMicro-HouseCall TROJ_INJECT.SMO1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BEFU
NANO-Antivirus Trojan.Win32.ddvysx.eaqedu
Avast Win32:Zbot-UIS [Trj]
Tencent Malware.Win32.Gencirc.10b3e71e
Ad-Aware Trojan.Agent.BEFU
Comodo TrojWare.Win32.Injector.BIWG@5dy0hg
Baidu Win32.Trojan.Inject.bj
VIPRE Trojan.Agent.BEFU
TrendMicro TROJ_INJECT.SMO1
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
SentinelOne Static AI – Suspicious PE
Trapmine malicious.high.ml.score
Emsisoft Trojan.Agent.BEFU (B)
Ikarus Trojan.Win32.Boaxxe
GData Trojan.Agent.BEFU
Jiangmin TrojanSpy.Zbot.ebkp
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Troj.Zbot.tp.(kcloud)
Arcabit Trojan.Agent.BEFU
Microsoft TrojanDownloader:Win32/Zemot
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.R113979
VBA32 BScope.Malware-Cryptor.Hlux
ALYac Trojan.Agent.BEFU
Malwarebytes Trojan.Zbot.MIN
APEX Malicious
Rising Trojan.Generic@AI.88 (RDML:Dp6BplndRgMFneoLlTvvxA)
MAX malware (ai score=83)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BHSP!tr
AVG Win32:Zbot-UIS [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Zbot.MIN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago