Spy

Spyware.Zbot.VXGen (file analysis)

Malware Removal

The Spyware.Zbot.VXGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.VXGen virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:23492, :0, 127.0.0.1:16987
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Spyware.Zbot.VXGen?


File Info:

crc32: D1D5B255
md5: d7d5c04bd235005cf3431729f0f52416
name: D7D5C04BD235005CF3431729F0F52416.mlw
sha1: 08a83329a9d6c8b4fb59e364679e189e3840277a
sha256: 9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27
sha512: 354d0255a29fb724fc909cdba32918b3bc27abadf19be26f5e6adeb4b57e04c6058e96287412312ee5e4449d0fdbd45ffb0f1a76179ac14e84e76bd052aa5d66
ssdeep: 6144:Nc+6LPelt4QBMcWs2A66CenIl63n7wnOpLnqcL7xAXDi33E:K+6LmluIWs2qxwGlvWTi30
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013 ImpactDev Software
InternalName: ETranslator CPT
FileVersion: 2.0.4.1
CompanyName: ImpactDev Software
ProductName: Event Translator Configuration Tool
ProductVersion: 2.0.4.1
FileDescription: Event Translator Configuration Tool
OriginalFilename: etranscpt
Translation: 0x0409 0x04b0

Spyware.Zbot.VXGen also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.36006
FireEyeGeneric.mg.d7d5c04bd235005c
ALYacGen:Variant.Symmi.36006
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 004bd97d1 )
BitDefenderGen:Variant.Symmi.36006
K7GWTrojan ( 004bd97d1 )
CrowdStrikewin/malicious_confidence_80% (D)
TrendMicroTROJ_GEN.R06EC0DKG20
CyrenW32/S-22d89d84!Eldorado
SymantecTrojan.Ransomlock.G
APEXMalicious
AvastWin32:Zbot-UOU [Trj]
ClamAVWin.Packed.Zbot-9791229-0
KasperskyTrojan-Spy.Win32.Zbot.qtsr
RisingTrojan.Dishigy!8.80E (TFE:4:9v6ifULWFlH)
Ad-AwareGen:Variant.Symmi.36006
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Siggen11.18928
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftGen:Variant.Symmi.36006 (B)
IkarusWin32.Outbreak
JiangminTrojanSpy.Zbot.dztf
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen7
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Symmi.D8CA6
ZoneAlarmTrojan-Spy.Win32.Zbot.qtsr
GDataGen:Variant.Symmi.36006
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R89964
Acronissuspicious
McAfeeGenericRXAA-AA!D7D5C04BD235
MAXmalware (ai score=89)
MalwarebytesSpyware.Zbot.VXGen
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.BPZT
TrendMicro-HouseCallTROJ_GEN.R06EC0DKG20
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Zbot.PKDP!tr
BitDefenderThetaGen:NN.ZexaF.34634.ou0@aK9FGXki
AVGWin32:Zbot-UOU [Trj]
Cybereasonmalicious.bd2350
Qihoo-360HEUR/QVM20.1.4D93.Malware.Gen

How to remove Spyware.Zbot.VXGen?

Spyware.Zbot.VXGen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment