Categories: Spy

Spyware.Zbot.VXGen (file analysis)

The Spyware.Zbot.VXGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.VXGen virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:23492, :0, 127.0.0.1:16987
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Behavior consistent with a dropper attempting to download the next stage.
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Spyware.Zbot.VXGen?


File Info:

crc32: D1D5B255md5: d7d5c04bd235005cf3431729f0f52416name: D7D5C04BD235005CF3431729F0F52416.mlwsha1: 08a83329a9d6c8b4fb59e364679e189e3840277asha256: 9ff2f5482a3aed8291c0808256511cdb788bffcd9300000d3d0240e01918ba27sha512: 354d0255a29fb724fc909cdba32918b3bc27abadf19be26f5e6adeb4b57e04c6058e96287412312ee5e4449d0fdbd45ffb0f1a76179ac14e84e76bd052aa5d66ssdeep: 6144:Nc+6LPelt4QBMcWs2A66CenIl63n7wnOpLnqcL7xAXDi33E:K+6LmluIWs2qxwGlvWTi30type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013 ImpactDev SoftwareInternalName: ETranslator CPTFileVersion: 2.0.4.1CompanyName: ImpactDev SoftwareProductName: Event Translator Configuration ToolProductVersion: 2.0.4.1FileDescription: Event Translator Configuration ToolOriginalFilename: etranscptTranslation: 0x0409 0x04b0

Spyware.Zbot.VXGen also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.36006
FireEye Generic.mg.d7d5c04bd235005c
ALYac Gen:Variant.Symmi.36006
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 004bd97d1 )
BitDefender Gen:Variant.Symmi.36006
K7GW Trojan ( 004bd97d1 )
CrowdStrike win/malicious_confidence_80% (D)
TrendMicro TROJ_GEN.R06EC0DKG20
Cyren W32/S-22d89d84!Eldorado
Symantec Trojan.Ransomlock.G
APEX Malicious
Avast Win32:Zbot-UOU [Trj]
ClamAV Win.Packed.Zbot-9791229-0
Kaspersky Trojan-Spy.Win32.Zbot.qtsr
Rising Trojan.Dishigy!8.80E (TFE:4:9v6ifULWFlH)
Ad-Aware Gen:Variant.Symmi.36006
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb Trojan.Siggen11.18928
Invincea ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Emsisoft Gen:Variant.Symmi.36006 (B)
Ikarus Win32.Outbreak
Jiangmin TrojanSpy.Zbot.dztf
Webroot W32.Malware.Gen
Avira TR/Crypt.XPACK.Gen7
Microsoft PWS:Win32/Zbot!CI
Arcabit Trojan.Symmi.D8CA6
ZoneAlarm Trojan-Spy.Win32.Zbot.qtsr
GData Gen:Variant.Symmi.36006
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win32.Zbot.R89964
Acronis suspicious
McAfee GenericRXAA-AA!D7D5C04BD235
MAX malware (ai score=89)
Malwarebytes Spyware.Zbot.VXGen
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.BPZT
TrendMicro-HouseCall TROJ_GEN.R06EC0DKG20
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Zbot.PKDP!tr
BitDefenderTheta Gen:NN.ZexaF.34634.ou0@aK9FGXki
AVG Win32:Zbot-UOU [Trj]
Cybereason malicious.bd2350
Qihoo-360 HEUR/QVM20.1.4D93.Malware.Gen

How to remove Spyware.Zbot.VXGen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan.Win32.Dedok.amc removal guide

The Trojan.Win32.Dedok.amc is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

What is “Trojan.Generic.35791346”?

The Trojan.Generic.35791346 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Malware.AI.1480269634 removal tips

The Malware.AI.1480269634 is considered dangerous by lots of security experts. When this infection is active,…

30 mins ago

Adware.BrowseFox.305 removal

The Adware.BrowseFox.305 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/AutoRun.VB.AUW (file analysis)

The Win32/AutoRun.VB.AUW is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan:Win64/Metasploit!pz removal guide

The Trojan:Win64/Metasploit!pz is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago