Categories: Malware

Generic.Zamg.X.07842E26 malicious file

The Generic.Zamg.X.07842E26 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zamg.X.07842E26 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded pe malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Zamg.X.07842E26?


File Info:

name: 6855927FBC00BADB69B6.mlwpath: /opt/CAPEv2/storage/binaries/a6d4b37fc23ed433cf3300e5772ce187730a868ed1cd2792980ede7a8bf35b78crc32: BF9F59A7md5: 6855927fbc00badb69b6131f40c54cf1sha1: 1df4c84755d6403b12a079881e07b8f5647720c1sha256: a6d4b37fc23ed433cf3300e5772ce187730a868ed1cd2792980ede7a8bf35b78sha512: acca7741260271ae5911e5f89a8512c9cb3b41a6e0a8431c155639fd34bc8df5a2aad81011c84cb41e907b83254e3ea8eedcfc1375d9a6bdd384e6eb40109e77ssdeep: 3072:BXTTASJKf2n5AxE2NpxOa2XdU2QF4s5XgIDFyHb8kHofL/09rGB:BvASJKenie2xT2NU2OTFQb8Fb0IBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA040259DF196F21F48E02F4E0B622B40E97E825A971065A0F2FFD9E7F110F25A1B10Esha3_384: af0c9acc19d0a9ffb789136c69270676fcffe91f184016ec48e7de15b94dbbaf41bd4d2204bf461b56f4675221a2ed55ep_bytes: 558bec81ec040100006a01ff15904040timestamp: 2015-09-01 08:30:23

Version Info:

0: [No Data]

Generic.Zamg.X.07842E26 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Zamg.X.07842E26
FireEye Generic.mg.6855927fbc00badb
Skyhigh BehavesLike.Win32.Generic.cc
McAfee GenericRXNC-NE!6855927FBC00
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Shiz.Win32.3194
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 004ce3951 )
K7GW Spyware ( 004ce3951 )
VirIT Trojan.Win32.Injector.CCS
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spy.Shiz.NCR
APEX Malicious
Avast Win32:Shifu-B [Trj]
ClamAV Win.Trojan.Gamarue-9832405-0
Kaspersky HEUR:Trojan-Banker.Win32.Shifu.pef
BitDefender Generic.Zamg.X.07842E26
NANO-Antivirus Trojan.Win32.Invader.ggbjbz
Tencent Trojan.Win32.Spy.tb
Emsisoft Generic.Zamg.X.07842E26 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen28.15776
VIPRE Generic.Zamg.X.07842E26
TrendMicro TrojanSpy.Win32.SHIZ.SMTH
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Invader.cms
Webroot W32.Trojan.Gen
Google Detected
Avira TR/ATRAPS.Gen
Antiy-AVL Trojan[Spy]/Win32.Shiz
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Pariham!pz
Xcitium TrojWare.Win32.Spy.Shiz.NCA@8m98i8
Arcabit Generic.Zamg.X.07842E26
ZoneAlarm HEUR:Trojan-Banker.Win32.Shifu.pef
GData Generic.Zamg.X.07842E26
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Shifu.R639506
Acronis suspicious
BitDefenderTheta AI:Packer.49E0961B1B
ALYac Generic.Zamg.X.07842E26
MAX malware (ai score=88)
VBA32 BScope.TrojanRansom.Blocker
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.SHIZ.SMTH
Rising Spyware.Shiz!8.4BA (TFE:2:RlW8FkxcJgM)
Ikarus Trojan-Spy.Win32.Shiz
Fortinet W32/Shiz.NCR!tr.spy
AVG Win32:Shifu-B [Trj]
DeepInstinct MALICIOUS

How to remove Generic.Zamg.X.07842E26?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago