Categories: Trojan

Trojan.Zbot.VXGen removal guide

The Trojan.Zbot.VXGen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zbot.VXGen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:22980, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Zbot.VXGen?


File Info:

name: F6C3E790FE6F3E649094.mlwpath: /opt/CAPEv2/storage/binaries/38ae3580635f6fadfdf3b25dec11650151f8e41b00218189a2de1fd33a2b8b73crc32: A1926771md5: f6c3e790fe6f3e64909453e8dd7b7facsha1: d66d5a9cd1685359e841e337eda29f594f207fc8sha256: 38ae3580635f6fadfdf3b25dec11650151f8e41b00218189a2de1fd33a2b8b73sha512: c18b3bca06e84022da15d6e8fc9c1f070fb2e70791e6690af7b8339be21797d4760a7e392cd7b1fb04cbedd16ffd13eb8d922109247ea203bf73d4054a47390bssdeep: 6144:txtPFM3idRGdGhKlBBfJjNxYEljjeRkisJ:txtFgiFGBNFlAatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C144481C5B7D4C2EC354B6BDCFB19CE6B338691620637A2A4F4BF3155339E4224862E9sha3_384: dc8196150b79c86f9451596096907aba6af6040ecdb161b4922a1db9c98a32e8feea09befd3604a4c57c17ee7de55fd6ep_bytes: 68a8fa4200e8f0ffffff000000000000timestamp: 2014-11-03 18:39:37

Version Info:

Translation: 0x0409 0x04b0Comments: Bruchflächen1CompanyName: FileZilla ProjectProductName: Riesenproblemen2FileVersion: 8.03.0006ProductVersion: 8.03.0006InternalName: Mikrokarten6OriginalFilename: Mikrokarten6.exe

Trojan.Zbot.VXGen also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.655
Cynet Malicious (score: 100)
FireEye Generic.mg.f6c3e790fe6f3e64
CAT-QuickHeal VirTool.VBInject.LE3
ALYac Gen:Heur.PonyStealer.qm0@dazz2nlO
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055e3991 )
Alibaba TrojanSpy:Win32/Injector.f9e1a60b
K7GW Trojan ( 0055e3991 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZevbaF.34212.qm0@aazz2nlO
VirIT Trojan.Win32.Inject2.BCWB
Cyren W32/Trojan.NEAZ-7556
Symantec Trojan.Zbot
ESET-NOD32 a variant of Win32/Injector.BPFO
TrendMicro-HouseCall TSPY_ZBOT.YZYZI
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.umwv
BitDefender Gen:Heur.PonyStealer.qm0@dazz2nlO
NANO-Antivirus Trojan.Win32.Zbot.didtul
SUPERAntiSpyware Trojan.Agent/Gen-Zbot
MicroWorld-eScan Gen:Heur.PonyStealer.qm0@dazz2nlO
Avast Win32:Agent-AUNL [Trj]
Tencent Malware.Win32.Gencirc.114c6d3a
Ad-Aware Gen:Heur.PonyStealer.qm0@dazz2nlO
Emsisoft Gen:Heur.PonyStealer.qm0@dazz2nlO (B)
Comodo Malware@#2c5shdq4wnmqs
Zillya Trojan.Zbot.Win32.170303
TrendMicro TSPY_ZBOT.YZYZI
McAfee-GW-Edition PWSZbot-FAER!F6C3E790FE6F
Sophos Mal/Generic-R + Troj/VB-HUD
Ikarus Trojan.VB.Inject
GData Gen:Heur.PonyStealer.qm0@dazz2nlO
Jiangmin Trojan-Spy.Win32.Zbot.cr
Webroot W32.Rogue.Gen
Avira TR/Dropper.Gen7
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Zbot.um.(kcloud)
Arcabit Trojan.PonyStealer.EC982F
ZoneAlarm Trojan-Spy.Win32.Zbot.umwv
Microsoft PWS:Win32/Zbot
SentinelOne Static AI – Malicious PE
AhnLab-V3 Win-Trojan/VBKrypt.RP.X1764
Acronis suspicious
McAfee PWSZbot-FAER!F6C3E790FE6F
VBA32 TrojanSpy.Zbot
Malwarebytes Trojan.Zbot.VXGen
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
MAX malware (ai score=100)
Fortinet W32/Zbot.AAQ!tr
AVG Win32:Agent-AUNL [Trj]
Cybereason malicious.0fe6f3
Panda Trj/Genetic.gen

How to remove Trojan.Zbot.VXGen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago