Spyware.Zbot.VXGen

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Spyware.Zbot.VXGen infection?

In this post you will discover about the meaning of Spyware.Zbot.VXGen as well as its adverse effect on your computer. Such ransomware are a kind of malware that is elaborated by on-line fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Spyware.Zbot.VXGen ransomware will advise its targets to start funds move for the objective of counteracting the changes that the Trojan infection has actually introduced to the target’s device.

Spyware.Zbot.VXGen Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection with CreateRemoteThread in a remote process;
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Chinese (Traditional);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity;
  • Attempts to delete volume shadow copies;
  • Attempts to stop active services;
  • Modifies boot configuration settings;
  • Behavior consistent with a dropper attempting to download the next stage.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Attempts to disable System Restore. System Restore function – allows you to revert the computer’s state (system files, applications, and system settings) to that of a previous point in time, which can be used to recover after a virus attack.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the documents located on the sufferer’s disk drive — so the victim can no more use the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
vivatsaultppc.com Ransom:Win32/Crowti.50409db4
milimalipali.com Ransom:Win32/Crowti.50409db4
torichipinis.com Ransom:Win32/Crowti.50409db4
covermontislol.com Ransom:Win32/Crowti.50409db4
bolizarsospos.com Ransom:Win32/Crowti.50409db4

Spyware.Zbot.VXGen

One of the most common channels through which Spyware.Zbot.VXGen are infused are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a malicious software application;

As soon as the Trojan is effectively injected, it will either cipher the data on the target’s computer or prevent the gadget from operating in a correct manner – while likewise placing a ransom note that discusses the requirement for the victims to effect the repayment for the purpose of decrypting the documents or bring back the file system back to the preliminary problem. In a lot of circumstances, the ransom money note will turn up when the client restarts the PC after the system has actually currently been harmed.

Spyware.Zbot.VXGen distribution channels.

In numerous corners of the globe, Spyware.Zbot.VXGen grows by leaps and bounds. Nevertheless, the ransom notes as well as methods of extorting the ransom quantity might differ depending on specific local (regional) settings. The ransom notes and also tricks of extorting the ransom quantity may differ depending on particular neighborhood (regional) setups.

Ransomware injection

As an example:

    Faulty alerts regarding unlicensed software program.

    In particular areas, the Trojans often wrongfully report having detected some unlicensed applications allowed on the victim’s tool. The alert after that requires the user to pay the ransom money.

    Faulty statements about unlawful web content.

    In nations where software program piracy is less popular, this method is not as effective for the cyber fraudulences. Alternatively, the Spyware.Zbot.VXGen popup alert may falsely declare to be originating from a police establishment and also will report having situated kid porn or other unlawful information on the tool.

    Spyware.Zbot.VXGen popup alert might wrongly claim to be deriving from a legislation enforcement establishment as well as will certainly report having located youngster pornography or various other prohibited data on the tool. The alert will in a similar way have a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 1AC3F37B
md5: 1625fd5912a2d620c4a423227d59b241
name: 1625FD5912A2D620C4A423227D59B241.mlw
sha1: f34e8672d9d64700a56bf8dc5e2f3dd7140f85ee
sha256: 968d47391cddb4ff7ca360d805409365799e0b3fadd74feef07505213db64ba2
sha512: 1d7ccf61bdbc5bbadd635bdb391ebfe9500ed1e0129cece2294dc683c640d3eabb505eaa47bcd6c6f578bc65964810a01d4c4fb1b35081152c9e1cb5aafc509b
ssdeep: 3072:uMMTyHx7Y2YlPQG699Knriw49K9grtS+zZIxNbVVDRJOlEuXC:zMIM1V6K0vXSVDOXC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: 2003
InternalName: Eli
FileVersion: 7, 2, 8
CompanyName: Sony Ericsson Mobile Communications
LegalTrademarks: Ymupeg Xere Emur Bukiho Nik Ozenero
ProductName: Qymonuk
ProductVersion: 7
FileDescription: Foviruc Yrip Kyp
OriginalFilename: Oqiwc.exe
Translation: 0x0409 0x04b0

Spyware.Zbot.VXGen also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 0049ee0a1 )
DrWeb Trojan.Encoder.514
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ser.Ursu.16431
Cylance Unsafe
Zillya Trojan.KryptikCRTD.Win32.7881
Sangfor Trojan.Win32.Save.a
Alibaba Ransom:Win32/Crowti.50409db4
K7GW Trojan ( 0049ee0a1 )
Cybereason malicious.912a2d
Baidu Win32.Trojan.Kryptik.ho
Cyren W32/Trojan.LFKL-2355
Symantec Ransom.CryptoWall!g3
ESET-NOD32 Win32/Filecoder.CryptoWall.B
APEX Malicious
Avast Win32:Crypt-RDQ [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Ursu.16431
NANO-Antivirus Trojan.Win32.Blocker.detwqn
MicroWorld-eScan Gen:Variant.Ser.Ursu.16431
Tencent Win32.Trojan.Filecoder.Dvzp
Ad-Aware Gen:Variant.Ser.Ursu.16431
Sophos Mal/Generic-R + Troj/Agent-AHQI
Comodo Malware@#wl3s8b3ern1h
BitDefenderTheta Gen:NN.ZexaF.34684.lu1@a89o51hj
VIPRE Trojan.Win32.Agent.wbca (v)
McAfee-GW-Edition PWSZbot-FAAB!1625FD5912A2
FireEye Generic.mg.1625fd5912a2d620
Emsisoft Gen:Variant.Ser.Ursu.16431 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Generic.djagl
Webroot Trojan.Dropper.Gen
Avira TR/Crypt.EPACK.Gen2
Kingsoft Win32.Troj.Generic.yz.(kcloud)
Microsoft Ransom:Win32/Crowti.A
AegisLab Trojan.Win32.Generic.4!c
GData Gen:Variant.Ser.Ursu.16431
Acronis suspicious
McAfee PWSZbot-FAAB!1625FD5912A2
MAX malware (ai score=100)
VBA32 BScope.Trojan.KillProc
Malwarebytes Spyware.Zbot.VXGen
Panda Trj/Genetic.gen
Rising Ransom.Crowti!8.37D (CLOUD)
Yandex Trojan.Filecoder!AgN+h9djkX0
Ikarus Crypt.Win32.Krypti7
Fortinet W32/Cryptodef.PD!tr
AVG Win32:Crypt-RDQ [Trj]
Paloalto generic.ml

How to remove Spyware.Zbot.VXGen ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Spyware.Zbot.VXGen files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Spyware.Zbot.VXGen you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending