Malware

Zbot.119 (file analysis)

Malware Removal

The Zbot.119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.119 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

ahmed1989.zapto.org

How to determine Zbot.119?


File Info:

name: 2DB2FF625E8C54E62D85.mlw
path: /opt/CAPEv2/storage/binaries/7bb84eed3bb2197899494fba1092a445a15fe81d879991c45d50364fe9b6f966
crc32: 387DD25C
md5: 2db2ff625e8c54e62d85bad52823ff04
sha1: 5dbe101ce14ae090e6e08862b29b7bbca337e6d4
sha256: 7bb84eed3bb2197899494fba1092a445a15fe81d879991c45d50364fe9b6f966
sha512: 2e12d2ed23ceafe9a527e48933b67a4badb68c134c3ccdcbd96f2d24c03854d00094d4aac518d178a8acaaba4f9ab2dca743c026ee5b3141a0bfe2dd43619706
ssdeep: 24576:xbJ8xkTSM9IwAksDYAob/hUA7KC+Hr+axbQdFWxetle343IVgv6H1:xbJMe9AXYAo9r+HrVxb5l3p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1466512BA3B54D823D38109748891F77C57357E502DA9870376E63EEFBB68B81EC18225
sha3_384: f60c37db5c65900e29da8d887b384f8171393b08fac64441321b112d5f3272ee6c8203dc24be1840b32038d449e64d06
ep_bytes: e80c2b0000e995feffff8bff558bec8b
timestamp: 2013-11-07 16:14:13

Version Info:

0: [No Data]

Zbot.119 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zbot.119
FireEyeGeneric.mg.2db2ff625e8c54e6
ALYacGen:Variant.Zbot.119
CylanceUnsafe
ZillyaTrojan.Inject.Win32.64075
SangforTrojan.Win32.Zbot.119
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojan:Win32/Lethic.e4f1bb22
K7GWTrojan ( 0055e3991 )
ArcabitTrojan.Zbot.119
CyrenW32/Trojan.JOBT-6448
SymantecTrojan.Zbot!gen43
ESET-NOD32a variant of Win32/Injector.AQPE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.XtremeRAT-9894492-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.119
NANO-AntivirusTrojan.Win32.AQWB.cwqbvi
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Zbot-RZV [Trj]
RisingTrojan.Generic@ML.94 (RDML:l5/wRq4JIK9HCc8O3BhtGQ)
Ad-AwareGen:Variant.Zbot.119
SophosMal/Generic-S
ComodoTrojWare.Win32.Injector.ALEG@541vae
DrWebTrojan.Packed.24612
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.05GS14
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Zbot.119 (B)
JiangminTrojan/Inject.apql
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1107980
Antiy-AVLTrojan/Generic.ASMalwS.57FE8B
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Lethic.B
GDataGen:Variant.Zbot.119
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zbot.R88466
McAfeePWSZbot-FEK!2DB2FF625E8C
MAXmalware (ai score=83)
VBA32Worm.Palevo
TrendMicro-HouseCallTROJ_SPNR.05GS14
TencentMalware.Win32.Gencirc.10b58785
YandexTrojan.Agent!wRrbKteUlyE
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.AJAR!tr
BitDefenderThetaGen:NN.ZexaF.34294.xvZ@aCVEZBni
AVGWin32:Zbot-RZV [Trj]
Cybereasonmalicious.25e8c5
PandaTrj/Genetic.gen

How to remove Zbot.119?

Zbot.119 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment