Spy

Spyware.Zbot.MSXGen removal

Malware Removal

The Spyware.Zbot.MSXGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.MSXGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Spyware.Zbot.MSXGen?


File Info:

name: 1D2D646DFDE6B7795171.mlw
path: /opt/CAPEv2/storage/binaries/6effdca0084c89afc6100b0d804ceb969bb54652d63a877c9359f150531df532
crc32: AAB8E8C6
md5: 1d2d646dfde6b7795171c7eb827fa3dc
sha1: 95f3b5192645bd13033d774a41579389cb9e6326
sha256: 6effdca0084c89afc6100b0d804ceb969bb54652d63a877c9359f150531df532
sha512: c8b69fc652657cb608d12b7e4f1c7ca6629c5ea27e69b3fb2ed3b3938422013b1ee434c51e3a0903a5d0e0f31e131675d49237098cd30dc38dd5fe65f1a2b356
ssdeep: 6144:YMA7ToWIDSr0jGdN8X7xlhrHj0XY8QBFEmlGgrglMafrnYqda:DAHojuw6dNSXIHQBFgCaZa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A5423E4EFC16844E0A606B52EB25F257438617215375F8F00CF5DB27F8F6B4A27A622
sha3_384: 42d45344d14accc40942cf6a22dcde6d325e305fb5cabb90fd056147cfc594c5f43b73155365747848eef4dc4bb97aab
ep_bytes: 558bec81ec50010000baf60000008995
timestamp: 2010-11-12 16:57:49

Version Info:

CompanyName: Microsuft Corporation
FileDescription: Microsuft Visual Studio 2010
FileVersion: 1.9.43074.5121 built by: SP1Rel
InternalName: devenv.exe
LegalCopyright: © Microsuft Corporation. All rights reserved.
OriginalFilename: devenv.exe
ProductName: Microsuft® Visual Studio® 2010
ProductVersion: 1.9.43074.5121
Translation: 0x0409 0x04b0

Spyware.Zbot.MSXGen also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.44825
ClamAVWin.Trojan.Agent-1130116
FireEyeGeneric.mg.1d2d646dfde6b779
CAT-QuickHealFraudTool.Security
McAfeePWSZbot-FBTA!1D2D646DFDE6
CylanceUnsafe
VIPREGen:Variant.Symmi.44825
K7AntiVirusSpyware ( 0055e3db1 )
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.dfde6b
BaiduWin32.Trojan.Kryptik.je
VirITTrojan.Win32.SHeur4.BXBF
CyrenW32/A-bea5a783!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Spy.Zbot.ABP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.thbo
BitDefenderGen:Variant.Symmi.44825
NANO-AntivirusTrojan.Win32.Zbot.dbillw
SUPERAntiSpywareTrojan.Agent/Gen-FalComp
AvastWin32:Kryptik-OEU [Trj]
TencentMalware.Win32.Gencirc.10c43a7e
Ad-AwareGen:Variant.Symmi.44825
TACHYONTrojan-Spy/W32.ZBot.294493
EmsisoftGen:Variant.Symmi.44825 (B)
ComodoTrojWare.Win32.Yakes.FDVN@5bypt7
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.158622
TrendMicroTSPY_ZBOT.SMZH
McAfee-GW-EditionPWSZbot-FBTA!1D2D646DFDE6
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-IPP
IkarusTrojan.Win32.Spy
GDataGen:Variant.Symmi.44825
JiangminTrojan-Spy.Win32.Zbot.ah
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.31
ArcabitTrojan.Symmi.DAF19
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Trojan/Win32.Necurs.R109444
VBA32TrojanSpy.Zbot
ALYacGen:Variant.Symmi.44825
MAXmalware (ai score=81)
MalwarebytesSpyware.Zbot.MSXGen
TrendMicro-HouseCallTSPY_ZBOT.SMZH
RisingMalware.Undefined!8.C (TFE:3:QznW0E2MCRU)
YandexTrojanSpy.Zbot!CDcMuzWq6u0
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.ABP!tr
BitDefenderThetaAI:Packer.41973CEE1F
AVGWin32:Kryptik-OEU [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Spyware.Zbot.MSXGen?

Spyware.Zbot.MSXGen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment