Malware

Generic.Zamg.X.07842E26 malicious file

Malware Removal

The Generic.Zamg.X.07842E26 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zamg.X.07842E26 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Zamg.X.07842E26?


File Info:

name: 6855927FBC00BADB69B6.mlw
path: /opt/CAPEv2/storage/binaries/a6d4b37fc23ed433cf3300e5772ce187730a868ed1cd2792980ede7a8bf35b78
crc32: BF9F59A7
md5: 6855927fbc00badb69b6131f40c54cf1
sha1: 1df4c84755d6403b12a079881e07b8f5647720c1
sha256: a6d4b37fc23ed433cf3300e5772ce187730a868ed1cd2792980ede7a8bf35b78
sha512: acca7741260271ae5911e5f89a8512c9cb3b41a6e0a8431c155639fd34bc8df5a2aad81011c84cb41e907b83254e3ea8eedcfc1375d9a6bdd384e6eb40109e77
ssdeep: 3072:BXTTASJKf2n5AxE2NpxOa2XdU2QF4s5XgIDFyHb8kHofL/09rGB:BvASJKenie2xT2NU2OTFQb8Fb0IB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AA040259DF196F21F48E02F4E0B622B40E97E825A971065A0F2FFD9E7F110F25A1B10E
sha3_384: af0c9acc19d0a9ffb789136c69270676fcffe91f184016ec48e7de15b94dbbaf41bd4d2204bf461b56f4675221a2ed55
ep_bytes: 558bec81ec040100006a01ff15904040
timestamp: 2015-09-01 08:30:23

Version Info:

0: [No Data]

Generic.Zamg.X.07842E26 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Zamg.X.07842E26
FireEyeGeneric.mg.6855927fbc00badb
SkyhighBehavesLike.Win32.Generic.cc
McAfeeGenericRXNC-NE!6855927FBC00
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Shiz.Win32.3194
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 004ce3951 )
K7GWSpyware ( 004ce3951 )
VirITTrojan.Win32.Injector.CCS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Shiz.NCR
APEXMalicious
AvastWin32:Shifu-B [Trj]
ClamAVWin.Trojan.Gamarue-9832405-0
KasperskyHEUR:Trojan-Banker.Win32.Shifu.pef
BitDefenderGeneric.Zamg.X.07842E26
NANO-AntivirusTrojan.Win32.Invader.ggbjbz
TencentTrojan.Win32.Spy.tb
EmsisoftGeneric.Zamg.X.07842E26 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen28.15776
VIPREGeneric.Zamg.X.07842E26
TrendMicroTrojanSpy.Win32.SHIZ.SMTH
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Invader.cms
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Spy]/Win32.Shiz
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Pariham!pz
XcitiumTrojWare.Win32.Spy.Shiz.NCA@8m98i8
ArcabitGeneric.Zamg.X.07842E26
ZoneAlarmHEUR:Trojan-Banker.Win32.Shifu.pef
GDataGeneric.Zamg.X.07842E26
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Shifu.R639506
Acronissuspicious
BitDefenderThetaAI:Packer.49E0961B1B
ALYacGeneric.Zamg.X.07842E26
MAXmalware (ai score=88)
VBA32BScope.TrojanRansom.Blocker
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.SHIZ.SMTH
RisingSpyware.Shiz!8.4BA (TFE:2:RlW8FkxcJgM)
IkarusTrojan-Spy.Win32.Shiz
FortinetW32/Shiz.NCR!tr.spy
AVGWin32:Shifu-B [Trj]
DeepInstinctMALICIOUS

How to remove Generic.Zamg.X.07842E26?

Generic.Zamg.X.07842E26 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment