Spy

What is “Spyware.Zbot.XGen”?

Malware Removal

The Spyware.Zbot.XGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.Zbot.XGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Spyware.Zbot.XGen?


File Info:

name: B7446550CB1A86590DB6.mlw
path: /opt/CAPEv2/storage/binaries/63265f7f8ff8b1805d4b8b42357f5bc9c564a37fa57fc95b1b159ef2406cecc0
crc32: 6CBE9E5B
md5: b7446550cb1a86590db6691c5d118b0b
sha1: 3f9f1834c2d1683e0ad6a5aa3978a76452c00ec4
sha256: 63265f7f8ff8b1805d4b8b42357f5bc9c564a37fa57fc95b1b159ef2406cecc0
sha512: 6689201a6504568329d112095b2cb3e58e787d1cde7f12c0d5b43f982c4d82b11b47f337eddebfa7760da4b6e3c343cd744eee78773d4d6408834b4bcf434f3c
ssdeep: 768:dMsX0/FBqVCtaJq8iHP+0pzfGM/8k4hWazE8zQ4D8A2mhROJ8QPIM6RlJjAwd0Pc:g/AKLNW0pYkt8VTfRQTUlJnug
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA53DFBF6B556740DA62E1BB033EED717AF3E123048F0F4D89A9D1756C20B818DA190B
sha3_384: b7b2ba94fb1cbe25c43681f4b0c4451352e19ad1a61577a4480ff6e48850ce4a13db041c53467b10c8cfb4cc9be251a5
ep_bytes: 5589e583c4b4810d50674000e4000000
timestamp: 1988-08-24 23:58:57

Version Info:

0: [No Data]

Spyware.Zbot.XGen also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen6.25936
MicroWorld-eScanTrojan.Generic.12356282
FireEyeGeneric.mg.b7446550cb1a8659
McAfeeDownloader-FAMV!B7446550CB1A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004be5001 )
AlibabaVirTool:Win32/Obfuscator.1734bca2
K7GWTrojan ( 004be5001 )
Cybereasonmalicious.0cb1a8
VirITTrojan.Win32.Siggen6.BMJO
SymantecDownloader.Ponik!gen9
ESET-NOD32Win32/Trustezeb.K
TrendMicro-HouseCallTROJ_DROPPR.YYNE
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.12356282
NANO-AntivirusTrojan.Win32.Agent.dktdmc
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Pepg
Ad-AwareTrojan.Generic.12356282
EmsisoftTrojan.Generic.12356282 (B)
ComodoMalware@#l6buu1p6k687
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_DROPPR.YYNE
McAfee-GW-EditionBehavesLike.Win32.VirRansom.kc
SophosMal/Generic-R + Troj/Agent-AKUX
IkarusTrojan.Win32.Agent
GDataWin32.Trojan.Yakes.Q
JiangminTrojan/Agent.hyte
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1105003
KingsoftWin32.Troj.Agent.id.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.ARL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Necurs.R127162
Acronissuspicious
ALYacTrojan.Generic.12356282
MAXmalware (ai score=100)
VBA32Trojan.Agent
MalwarebytesSpyware.Zbot.XGen
APEXMalicious
RisingTrojan.Bulta!8.35D (CLOUD)
YandexTrojan.Agent!wZgRNYaQpAg
SentinelOneStatic AI – Malicious PE
FortinetW32/Tinba.BK!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Spyware.Zbot.XGen?

Spyware.Zbot.XGen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment