Categories: Malware

Generic.ZegostB.63F13226 removal

The Generic.ZegostB.63F13226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ZegostB.63F13226 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
users.qzone.qq.com
a.tomx.xyz
ocsp.dcocsp.cn
i.qq.com

How to determine Generic.ZegostB.63F13226?


File Info:

crc32: BD6AC36Amd5: 6e71c96e833d5f96253273692f1ef7a2name: wenba.exesha1: f90eb3f0e9c92cdff8a12fcadfe1b133265abd6esha256: a90025c61599c0eb3c6035f6aa14deb238e92bab1f174a899c0c26423797fbd1sha512: 5e4a13c5ebd16c12365dec78de455790a93f0ad05e23f508bc276ea5705426d09db7d094c95e2700ab99ecbf5c9ea85b43c79b6723c495c6b1f670ed65d8f975ssdeep: 3072:tobZWgTq/chM47QtQn1ikAK+3HF1Xs4cx1IqwVkpx6TD/xf8:2bZWaqUZQtQne3l1XsnxmqwV68type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.InternalName: 360RestoreFileVersion: 2, 0, 0, 3065CompanyName: 360.cnProductName: 360x5b89x5168x536bx58ebProductVersion: 2, 0, 0, 3065FileDescription: 360x5b89x5168x536bx58eb x9694x79bbx533ax6a21x5757OriginalFilename: 360Restore.exeTranslation: 0x0409 0x04b0

Generic.ZegostB.63F13226 also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan DeepScan:Generic.ZegostB.63F13226
FireEye Generic.mg.6e71c96e833d5f96
CAT-QuickHeal Trojan.MauvaiseRI.S5264015
McAfee GenericRXAA-AA!6E71C96E833D
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 004d3cae1 )
BitDefender DeepScan:Generic.ZegostB.63F13226
K7GW Trojan ( 004d3cae1 )
Cybereason malicious.e833d5
TrendMicro BKDR_ZEGOST.SM13
BitDefenderTheta Gen:NN.ZexaF.34132.jmKfaGlLSfmj
F-Prot W32/Zegost.CM
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Farfli.BLH
TrendMicro-HouseCall BKDR_ZEGOST.SM13
Paloalto generic.ml
ClamAV Win.Dropper.Gh0stRAT-6992432-0
GData DeepScan:Generic.ZegostB.63F13226
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:Win32/CeeInject.c5ca2e95
NANO-Antivirus Trojan.Win32.Farfli.fduear
APEX Malicious
Tencent Malware.Win32.Gencirc.10b3fbcb
Ad-Aware DeepScan:Generic.ZegostB.63F13226
TACHYON Backdoor/W32.Zegost.444416
Emsisoft Trojan.Agent (A)
Comodo Backdoor.Win32.Farfli.CJT@7jjkro
F-Secure Heuristic.HEUR/AGEN.1126682
DrWeb Trojan.MulDrop3.45645
Zillya Trojan.Siscos.Win32.4981
Trapmine malicious.high.ml.score
Sophos Troj/AutoG-GH
Ikarus Trojan.Win32.Farfli
Cyren W32/Zegost.ETSA-0213
Jiangmin Trojan.Siscos.gu
MaxSecure Trojan.Malware.73459191.susgen
Avira HEUR/AGEN.1126682
Endgame malicious (high confidence)
Arcabit DeepScan:Generic.ZegostB.63F13226
SUPERAntiSpyware Trojan.Agent/Gen-ZegostB
AhnLab-V3 Trojan/Win32.Farfli.C2477292
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/CryptInject!MTB
Cynet Malicious (score: 85)
TotalDefense Win32/PackedBaidu
VBA32 Trojan.Downloader
ALYac DeepScan:Generic.ZegostB.63F13226
MAX malware (ai score=86)
Malwarebytes Backdoor.Farfli
Panda Trj/Genetic.gen
Zoner Trojan.Win32.71586
Rising Trojan.Kryptik!1.B340 (CLOUD)
Yandex Trojan.Siscos!e0zZncRhRW8
eGambit Unsafe.AI_Score_94%
Fortinet W32/Generic.AC.40bdaf
Webroot W32.Malware.Gen
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 HEUR/QVM11.1.6FBB.Malware.Gen

How to remove Generic.ZegostB.63F13226?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago