Malware

What is “Generic.ZegostB.5062ABE5”?

Malware Removal

The Generic.ZegostB.5062ABE5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ZegostB.5062ABE5 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.ZegostB.5062ABE5?


File Info:

crc32: 6D22771E
md5: fb646cadd04e7f2488c1859ae2725e1a
name: 360see.exe
sha1: 9def6691cfd4fbf274a6a8a9de2c6939a2a4ada5
sha256: 9bbe171cdfa358de55744f5fe38a5719cd062f4626cbc1291fd40b2885ce0d01
sha512: 5a493a114b9abc5ec8e9a451f736c43d344673479e422ef0ad32439477b648806e877b27e1be30d39224016a85a3cb312608818a81539ac4eb5bd4fc46125794
ssdeep: 3072:iobZWgTq/chM47QtQn1ikAK+3HF1Xs4cx1IqwMbPAcNjb/xf8:TbZWaqUZQtQne3l1XsnxmqwMb5D
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.
InternalName: 360Restore
FileVersion: 2, 0, 0, 3065
CompanyName: 360.cn
ProductName: 360x5b89x5168x536bx58eb
ProductVersion: 2, 0, 0, 3065
FileDescription: 360x5b89x5168x536bx58eb x9694x79bbx533ax6a21x5757
OriginalFilename: 360Restore.exe
Translation: 0x0409 0x04b0

Generic.ZegostB.5062ABE5 also known as:

DrWebTrojan.MulDrop3.45645
MicroWorld-eScanDeepScan:Generic.ZegostB.5062ABE5
FireEyeDeepScan:Generic.ZegostB.5062ABE5
CAT-QuickHealTrojan.MauvaiseRI.S5264015
Qihoo-360HEUR/QVM11.1.BA4D.Malware.Gen
ALYacDeepScan:Generic.ZegostB.5062ABE5
CylanceUnsafe
ZillyaTrojan.Siscos.Win32.4981
SangforMalware
K7AntiVirusTrojan ( 004d3cae1 )
BitDefenderDeepScan:Generic.ZegostB.5062ABE5
K7GWTrojan ( 004d3cae1 )
Cybereasonmalicious.dd04e7
TrendMicroBKDR_ZEGOST.SM13
BitDefenderThetaGen:NN.ZexaF.34090.jmKfaGlLSfmj
F-ProtW32/Zegost.CM
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Farfli.BLH
APEXMalicious
TotalDefenseWin32/PackedBaidu
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Dropper.Gh0stRAT-6992432-0
GDataDeepScan:Generic.ZegostB.5062ABE5
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/CeeInject.65831e00
NANO-AntivirusTrojan.Win32.Farfli.fduear
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b3fbcb
Ad-AwareDeepScan:Generic.ZegostB.5062ABE5
SophosTroj/AutoG-GH
ComodoBackdoor.Win32.Farfli.CJT@7jjkro
F-SecureHeuristic.HEUR/AGEN.1016091
McAfee-GW-EditionGenericRXEW-AK!9F1DAA1DABBB
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent (A)
IkarusTrojan.Win32.Farfli
CyrenW32/Zegost.ETSA-0213
JiangminTrojan.Siscos.gu
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1016091
MAXmalware (ai score=84)
Endgamemalicious (moderate confidence)
ArcabitDeepScan:Generic.ZegostB.5062ABE5
SUPERAntiSpywareTrojan.Agent/Gen-ZegostB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.TD!bit
AhnLab-V3Trojan/Win32.Farfli.C2477292
Acronissuspicious
McAfeeGenericRXAA-AA!FB646CADD04E
TACHYONBackdoor/W32.Zegost.444416
VBA32Trojan.Downloader
MalwarebytesBackdoor.Farfli
PandaTrj/Genetic.gen
ZonerTrojan.Win32.71586
TrendMicro-HouseCallBKDR_ZEGOST.SM13
RisingTrojan.Kryptik!1.B340 (CLOUD)
YandexTrojan.Siscos!e0zZncRhRW8
eGambitUnsafe.AI_Score_90%
FortinetW32/Generic.AC.40bdaf
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.73459191.susgen

How to remove Generic.ZegostB.5062ABE5?

Generic.ZegostB.5062ABE5 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment