Categories: Malware

Zbot.119 (file analysis)

The Zbot.119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.119 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

ahmed1989.zapto.org

How to determine Zbot.119?


File Info:

name: 2DB2FF625E8C54E62D85.mlwpath: /opt/CAPEv2/storage/binaries/7bb84eed3bb2197899494fba1092a445a15fe81d879991c45d50364fe9b6f966crc32: 387DD25Cmd5: 2db2ff625e8c54e62d85bad52823ff04sha1: 5dbe101ce14ae090e6e08862b29b7bbca337e6d4sha256: 7bb84eed3bb2197899494fba1092a445a15fe81d879991c45d50364fe9b6f966sha512: 2e12d2ed23ceafe9a527e48933b67a4badb68c134c3ccdcbd96f2d24c03854d00094d4aac518d178a8acaaba4f9ab2dca743c026ee5b3141a0bfe2dd43619706ssdeep: 24576:xbJ8xkTSM9IwAksDYAob/hUA7KC+Hr+axbQdFWxetle343IVgv6H1:xbJMe9AXYAo9r+HrVxb5l3ptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1466512BA3B54D823D38109748891F77C57357E502DA9870376E63EEFBB68B81EC18225sha3_384: f60c37db5c65900e29da8d887b384f8171393b08fac64441321b112d5f3272ee6c8203dc24be1840b32038d449e64d06ep_bytes: e80c2b0000e995feffff8bff558bec8btimestamp: 2013-11-07 16:14:13

Version Info:

0: [No Data]

Zbot.119 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zbot.119
FireEye Generic.mg.2db2ff625e8c54e6
ALYac Gen:Variant.Zbot.119
Cylance Unsafe
Zillya Trojan.Inject.Win32.64075
Sangfor Trojan.Win32.Zbot.119
K7AntiVirus Trojan ( 0055e3991 )
Alibaba Trojan:Win32/Lethic.e4f1bb22
K7GW Trojan ( 0055e3991 )
Arcabit Trojan.Zbot.119
Cyren W32/Trojan.JOBT-6448
Symantec Trojan.Zbot!gen43
ESET-NOD32 a variant of Win32/Injector.AQPE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.XtremeRAT-9894492-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.119
NANO-Antivirus Trojan.Win32.AQWB.cwqbvi
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Avast Win32:Zbot-RZV [Trj]
Rising Trojan.Generic@ML.94 (RDML:l5/wRq4JIK9HCc8O3BhtGQ)
Ad-Aware Gen:Variant.Zbot.119
Sophos Mal/Generic-S
Comodo TrojWare.Win32.Injector.ALEG@541vae
DrWeb Trojan.Packed.24612
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_SPNR.05GS14
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Zbot.119 (B)
Jiangmin Trojan/Inject.apql
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1107980
Antiy-AVL Trojan/Generic.ASMalwS.57FE8B
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Lethic.B
GData Gen:Variant.Zbot.119
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Zbot.R88466
McAfee PWSZbot-FEK!2DB2FF625E8C
MAX malware (ai score=83)
VBA32 Worm.Palevo
TrendMicro-HouseCall TROJ_SPNR.05GS14
Tencent Malware.Win32.Gencirc.10b58785
Yandex Trojan.Agent!wRrbKteUlyE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Injector.AJAR!tr
BitDefenderTheta Gen:NN.ZexaF.34294.xvZ@aCVEZBni
AVG Win32:Zbot-RZV [Trj]
Cybereason malicious.25e8c5
Panda Trj/Genetic.gen

How to remove Zbot.119?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago