Categories: Malware

Zbot.196 (file analysis)

The Zbot.196 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zbot.196 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Accessed credential storage registry keys
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Zbot.196?


File Info:

name: 948C7F05C423154EDE9A.mlwpath: /opt/CAPEv2/storage/binaries/bd878caaa0490edf510d38da2b4888d7a2665079252927d02fc4b007f1fc75d3crc32: 3721100Amd5: 948c7f05c423154ede9acde6f150424dsha1: 04fd7fa2439989a3cbba99ba8ee34822e0eb305fsha256: bd878caaa0490edf510d38da2b4888d7a2665079252927d02fc4b007f1fc75d3sha512: c30f355f16ec44e8f1b0facd4e6ba9fc3d868d2318b4f46640779d18f3899c1b22c73bb2b5826ef5d67cac72c45efbf154a627f9fd0b039a0a59e5dc6d2b2540ssdeep: 3072:G2PY1Lu24d+tyuyn4uqdJZ9Oitfl5YUjQTqRb6J3k+CKR:GmYfpTy4fP9OEuUjQukJ39Cetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T125E3E01559031C73F4181176E5D61CD11FFF38933AD2B6AFEB8A212D18CB28096B6EA7sha3_384: 7fd6799fd6a3efc001a8f42da90cc9adda515277aa1d3fff8048cae663f30b9e6b8a0c707d35a0cde8dea856f531bf4aep_bytes: 558bec518bc1906a00b8105c40009051timestamp: 2015-11-19 10:35:10

Version Info:

0: [No Data]

Zbot.196 also known as:

Elastic malicious (high confidence)
ClamAV Win.Ransomware.TorrentLocker-6336835-0
FireEye Generic.mg.948c7f05c423154e
CAT-QuickHeal Trojan.Generic.B4
McAfee Artemis!948C7F05C423
VIPRE Gen:Variant.Zbot.196
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Boaxxe.39a36bc7
K7GW Trojan ( 0055e3f51 )
K7AntiVirus Trojan ( 0055e3f51 )
VirIT Trojan.Win32.Atros2.BDGM
Symantec Trojan.Cidox!gm
tehtris Generic.Malware
ESET-NOD32 Win32/Boaxxe.BR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.196
NANO-Antivirus Trojan.Win32.TrjGen.dyqocd
MicroWorld-eScan Gen:Variant.Zbot.196
Avast Win32:Kryptik-PMU [Trj]
Tencent Malware.Win32.Gencirc.114c3f8d
Ad-Aware Gen:Variant.Zbot.196
Emsisoft Gen:Variant.Zbot.196 (B)
Comodo Malware@#hmmkff242f4u
DrWeb Trojan.Inject2.8734
Zillya Trojan.Boaxxe.Win32.13519
TrendMicro TROJ_HPCRYPCTB.SMR
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Sophos Mal/Generic-S + Mal/Zbot-UH
Ikarus Trojan.Win32.Injector
Jiangmin Trojan.Diple.ayy
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1234108
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASMalwFH.139
Kingsoft Win32.Infected.AutoInfector.a.(kcloud)
ViRobot Trojan.Win32.Z.Diple.147458.B
GData Gen:Variant.Zbot.196
Google Detected
AhnLab-V3 Malware/Win32.Generic.C1264335
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34606.jyZ@auUaT0j
ALYac Gen:Variant.Zbot.196
VBA32 Heur.Malware-Cryptor.Hlux
TrendMicro-HouseCall TROJ_HPCRYPCTB.SMR
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!lfHyBo9YmOU
SentinelOne Static AI – Suspicious PE
AVG Win32:Kryptik-PMU [Trj]
Cybereason malicious.5c4231
Panda Generic Suspicious

How to remove Zbot.196?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago