Categories: Malware

How to remove “Generic.ZegostB.A93924FD”?

The Generic.ZegostB.A93924FD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.ZegostB.A93924FD virus can do?

  • Executable code extraction
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.ZegostB.A93924FD?


File Info:

crc32: CAD7FAFDmd5: 9f5322dfeda77914dc7b134b9b398dc7name: dbwt.exesha1: 26bb3dc194e0c1344083a7a45b5502afc7036c42sha256: f5074caad9d1a33680a65f56847123bb046474bbe05dfdc9364bfa8b9bcb417esha512: 80b819e1f1956e41a6d937e61486e360ca041a622f32a53fee6859ba37699a19dd8a20a8ed810492d2636373d3374fb83e3f43ffad37dcecabb07f03de94b1e7ssdeep: 3072:sobZWgTq/chM47QtQn1ikAK+3HF1Xs4cx1Iqws4dT6Z/xf8:dbZWaqUZQtQne3l1Xsnxmqws4B6Htype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.InternalName: 360RestoreFileVersion: 2, 0, 0, 3065CompanyName: 360.cnProductName: 360x5b89x5168x536bx58ebProductVersion: 2, 0, 0, 3065FileDescription: 360x5b89x5168x536bx58eb x9694x79bbx533ax6a21x5757OriginalFilename: 360Restore.exeTranslation: 0x0409 0x04b0

Generic.ZegostB.A93924FD also known as:

MicroWorld-eScan DeepScan:Generic.ZegostB.A93924FD
FireEye Generic.mg.9f5322dfeda77914
CAT-QuickHeal Trojan.MauvaiseRI.S5264015
Qihoo-360 HEUR/QVM11.1.ED04.Malware.Gen
McAfee GenericRXAA-AA!9F5322DFEDA7
Cylance Unsafe
Zillya Trojan.Siscos.Win32.4981
SUPERAntiSpyware Trojan.Agent/Gen-ZegostB
K7AntiVirus Trojan ( 004d3cae1 )
K7GW Trojan ( 004d3cae1 )
Cybereason malicious.feda77
Arcabit DeepScan:Generic.ZegostB.AD16EE4FD
Cyren W32/Zegost.ETSA-0213
Symantec ML.Attribute.HighConfidence
TotalDefense Win32/PackedBaidu
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Dropper.Gh0stRAT-6992432-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.ZegostB.A93924FD
NANO-Antivirus Trojan.Win32.Farfli.fduear
Tencent Malware.Win32.Gencirc.10b3fbcb
Ad-Aware DeepScan:Generic.ZegostB.A93924FD
Emsisoft Trojan.Agent (A)
Comodo Backdoor.Win32.Farfli.CJT@7jjkro
F-Secure Heuristic.HEUR/AGEN.1126682
DrWeb Trojan.MulDrop3.45645
TrendMicro BKDR_ZEGOST.SM13
McAfee-GW-Edition GenericRXEW-AK!E46155584D9A
Trapmine malicious.moderate.ml.score
Sophos Troj/AutoG-GH
F-Prot W32/Zegost.CM
Jiangmin Trojan.Siscos.gu
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1126682
Fortinet W32/Generic.AC.40bdaf
Endgame malicious (moderate confidence)
Microsoft VirTool:Win32/CeeInject.TD!bit
ZoneAlarm HEUR:Trojan.Win32.Generic
TACHYON Backdoor/W32.Zegost.444416
AhnLab-V3 Trojan/Win32.Farfli.C2477292
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34108.jmKfaKu9VWnj
ALYac DeepScan:Generic.ZegostB.A93924FD
MAX malware (ai score=84)
VBA32 Trojan.Downloader
Malwarebytes Backdoor.Farfli
Zoner Trojan.Win32.71586
ESET-NOD32 Win32/Farfli.BLH
TrendMicro-HouseCall BKDR_ZEGOST.SM13
Rising Trojan.Kryptik!1.B340 (RDMK:cmRtazqXs9fada8eL0XBO3jduoEB)
Yandex Trojan.Siscos!e0zZncRhRW8
Ikarus Trojan.Win32.Farfli
eGambit Unsafe.AI_Score_93%
GData DeepScan:Generic.ZegostB.A93924FD
AVG Win32:Evo-gen [Susp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.73459191.susgen

How to remove Generic.ZegostB.A93924FD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.517435 (file analysis)

The Zusy.517435 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Should I remove “Tedy.542652”?

The Tedy.542652 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Should I remove “Lazy.500580”?

The Lazy.500580 is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

Win32:VB-YTA [Trj] removal instruction

The Win32:VB-YTA [Trj] is considered dangerous by lots of security experts. When this infection is…

12 mins ago

Generic.Sdbot.71B8CCC9 removal instruction

The Generic.Sdbot.71B8CCC9 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Babar.112258 (file analysis)

The Babar.112258 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago