Categories: Spy

Spyware.Zbot.MSXGen removal

The Spyware.Zbot.MSXGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.MSXGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Spyware.Zbot.MSXGen?


File Info:

name: 1D2D646DFDE6B7795171.mlwpath: /opt/CAPEv2/storage/binaries/6effdca0084c89afc6100b0d804ceb969bb54652d63a877c9359f150531df532crc32: AAB8E8C6md5: 1d2d646dfde6b7795171c7eb827fa3dcsha1: 95f3b5192645bd13033d774a41579389cb9e6326sha256: 6effdca0084c89afc6100b0d804ceb969bb54652d63a877c9359f150531df532sha512: c8b69fc652657cb608d12b7e4f1c7ca6629c5ea27e69b3fb2ed3b3938422013b1ee434c51e3a0903a5d0e0f31e131675d49237098cd30dc38dd5fe65f1a2b356ssdeep: 6144:YMA7ToWIDSr0jGdN8X7xlhrHj0XY8QBFEmlGgrglMafrnYqda:DAHojuw6dNSXIHQBFgCaZatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12A5423E4EFC16844E0A606B52EB25F257438617215375F8F00CF5DB27F8F6B4A27A622sha3_384: 42d45344d14accc40942cf6a22dcde6d325e305fb5cabb90fd056147cfc594c5f43b73155365747848eef4dc4bb97aabep_bytes: 558bec81ec50010000baf60000008995timestamp: 2010-11-12 16:57:49

Version Info:

CompanyName: Microsuft CorporationFileDescription: Microsuft Visual Studio 2010FileVersion: 1.9.43074.5121 built by: SP1RelInternalName: devenv.exeLegalCopyright: © Microsuft Corporation. All rights reserved.OriginalFilename: devenv.exeProductName: Microsuft® Visual Studio® 2010ProductVersion: 1.9.43074.5121Translation: 0x0409 0x04b0

Spyware.Zbot.MSXGen also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.44825
ClamAV Win.Trojan.Agent-1130116
FireEye Generic.mg.1d2d646dfde6b779
CAT-QuickHeal FraudTool.Security
McAfee PWSZbot-FBTA!1D2D646DFDE6
Cylance Unsafe
VIPRE Gen:Variant.Symmi.44825
K7AntiVirus Spyware ( 0055e3db1 )
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.dfde6b
Baidu Win32.Trojan.Kryptik.je
VirIT Trojan.Win32.SHeur4.BXBF
Cyren W32/A-bea5a783!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Spy.Zbot.ABP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Zbot.thbo
BitDefender Gen:Variant.Symmi.44825
NANO-Antivirus Trojan.Win32.Zbot.dbillw
SUPERAntiSpyware Trojan.Agent/Gen-FalComp
Avast Win32:Kryptik-OEU [Trj]
Tencent Malware.Win32.Gencirc.10c43a7e
Ad-Aware Gen:Variant.Symmi.44825
TACHYON Trojan-Spy/W32.ZBot.294493
Emsisoft Gen:Variant.Symmi.44825 (B)
Comodo TrojWare.Win32.Yakes.FDVN@5bypt7
DrWeb Trojan.Siggen6.15132
Zillya Trojan.Zbot.Win32.158622
TrendMicro TSPY_ZBOT.SMZH
McAfee-GW-Edition PWSZbot-FBTA!1D2D646DFDE6
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-IPP
Ikarus Trojan.Win32.Spy
GData Gen:Variant.Symmi.44825
Jiangmin Trojan-Spy.Win32.Zbot.ah
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.31
Arcabit Trojan.Symmi.DAF19
Microsoft PWS:Win32/Zbot
Google Detected
AhnLab-V3 Trojan/Win32.Necurs.R109444
VBA32 TrojanSpy.Zbot
ALYac Gen:Variant.Symmi.44825
MAX malware (ai score=81)
Malwarebytes Spyware.Zbot.MSXGen
TrendMicro-HouseCall TSPY_ZBOT.SMZH
Rising Malware.Undefined!8.C (TFE:3:QznW0E2MCRU)
Yandex TrojanSpy.Zbot!CDcMuzWq6u0
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.ABP!tr
BitDefenderTheta AI:Packer.41973CEE1F
AVG Win32:Kryptik-OEU [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Spyware.Zbot.MSXGen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Win32:AutoRun-AYS [Wrm] removal guide

The Win32:AutoRun-AYS [Wrm] is considered dangerous by lots of security experts. When this infection is…

56 mins ago

Win32/StartPage.OUR information

The Win32/StartPage.OUR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Trojan.Generic.33997309”?

The Trojan.Generic.33997309 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Cerbu.190164 (file analysis)

The Cerbu.190164 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Adware.Adposhel.AR information

The Win32/Adware.Adposhel.AR is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan.Generic.35266640 malicious file

The Trojan.Generic.35266640 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago