Categories: Trojan

Trojan:Win32/Zxshell malicious file

The Trojan:Win32/Zxshell is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zxshell virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Zxshell?


File Info:

name: A99FBD69CF6079B153E3.mlwpath: /opt/CAPEv2/storage/binaries/64cc74de6455c387218f2c09f5c1d2e149ae0c295960e9c61586c428e375ec4bcrc32: 81AFF8DDmd5: a99fbd69cf6079b153e372244c47caf4sha1: d12c5e9292ad1179226516be9419be8f0928386fsha256: 64cc74de6455c387218f2c09f5c1d2e149ae0c295960e9c61586c428e375ec4bsha512: b460e60557f49a1bd5c6fed4a1c33f096b2a8c335f081f30d07fa60e3b802df2facf6ce22dd3cbcf93ec86e43cc2722d0dd6340cb4f76895322e2c7eb33a5c9essdeep: 12288:R0Xs3kMS6ssK6Ltz9Ov2+I3mF9qqZumYgH/+yb6J:R0Xs3kD2hTOvgmtZdY8Fbqtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T150B423C508760916EB9F577CC3C27B2FE5B861F05A27E42D83AD46E131856A43F3892Bsha3_384: 1471741069c89232432a138075d6157e04ae2e0e53cf4dd2e22456967c17a93b11457e92d34edfd81e1f910525784fe0ep_bytes: 9c9c9c685fc7f98fc744240c31400835timestamp: 2018-04-10 19:42:16

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Smart Card Key Storage ProviderFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)InternalName: scksp.dllLegalCopyright: ? Microsoft Corporation. All rights reserved.OriginalFilename: scksp.dllProductName: Microsoft? Windows? Operating SystemProductVersion: 6.1.7600.16385Translation: 0x0409 0x04b0

Trojan:Win32/Zxshell also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.426898
FireEye Generic.mg.a99fbd69cf6079b1
Skyhigh Artemis!Trojan
McAfee Artemis!A99FBD69CF60
Malwarebytes Malware.AI.724358176
Zillya Trojan.ZxShell.Win32.10
Sangfor Trojan.Win32.Zxshell.V6ix
K7AntiVirus Trojan ( 005512c81 )
Alibaba Trojan:Win32/Snojan.26f97896
K7GW Trojan ( 005512c81 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.5FE14C5D23
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/ZxShell.M
TrendMicro-HouseCall Trojan.Win32.ZXSHELL.DZ
ClamAV Win.Trojan.Zxshell-8041870-0
Kaspersky Trojan.Win32.Snojan.crfq
BitDefender Gen:Variant.Zusy.426898
NANO-Antivirus Trojan.Win32.ZxShell.gdnced
Tencent Malware.Win32.Gencirc.13bbf737
Emsisoft Gen:Variant.Zusy.426898 (B)
F-Secure Heuristic.HEUR/AGEN.1300227
DrWeb Trojan.Siggen7.56994
VIPRE Gen:Variant.Zusy.426898
TrendMicro Trojan.Win32.ZXSHELL.DZ
Sophos Mal/Generic-S
Jiangmin Trojan.Snojan.csj
Google Detected
Avira HEUR/AGEN.1300227
Varist W32/ABTrojan.RENS-9049
Antiy-AVL Trojan/Win32.Apt17
Microsoft Trojan:Win32/Zxshell
Arcabit Trojan.Zusy.D68392
ZoneAlarm Trojan.Win32.Snojan.crfq
GData Gen:Variant.Zusy.426898
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Agent.C3288301
VBA32 suspected of Trojan.Downloader.gen
ALYac Backdoor.Zxshell.A
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.ZxShell!8.1F45 (CLOUD)
Ikarus Trojan.Win32.Zxshell
MaxSecure Trojan.Malware.73610090.susgen
Fortinet W32/ZxShell.M!tr
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Zxshell?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago