Malware

Generic.Zegost.3.017ADD29 removal

Malware Removal

The Generic.Zegost.3.017ADD29 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zegost.3.017ADD29 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Generic.Zegost.3.017ADD29?


File Info:

crc32: 2403D317
md5: 5461601f8c7a0dd9269e755a50240145
name: 5461601F8C7A0DD9269E755A50240145.mlw
sha1: ceb9e8cd0f07112d9309fbe0b2b4992c60ecce6e
sha256: fcad531fdc663e23ba0fc406e9172070b17cfd231746bb242cca88fb9e1e3e54
sha512: 7e87eb39f9c5158d3d7e71238804cb7fc5a03010cff67890fa459de6b8f78d63c6e7aef72c09435daaddb606d00940cdec44bc5bd9273776e88dce4804d6a453
ssdeep: 768:08rcnjOaGoKRkCBBpHaI0u5oguVKHZnK0LwRn4RZn5De9NJpLOwqMRE4ZqWBzBJz:08r0/GrvES0Rnq0h9OwqMRdqGdJIRK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright ? 2010-2013 Tencent. All Rights Reserved.
InternalName: x7535x8111x7ba1x5bb6
FileVersion: 8.9.11014.241
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: BugReport.exe
SpecialBuild: BugReport
ProductVersion: 8,9,11014,241
FileDescription: Tencent
OriginalFilename: x7535x8111x7ba1x5bb6-crashx4e0ax62a5
Translation: 0x0804 0x04b0

Generic.Zegost.3.017ADD29 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0049a1a11 )
Elasticmalicious (high confidence)
DrWebBackDoor.Zegost.512
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Beaugrit.AA4
ALYacGeneric.Zegost.3.017ADD29
CylanceUnsafe
ZillyaTrojan.Agentb.Win32.3915
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0049a1a11 )
Cybereasonmalicious.f8c7a0
BaiduWin32.Trojan.Agent.atx
CyrenW32/Trojan.QYUT-2095
ESET-NOD32a variant of Win32/Fusing.CF
APEXMalicious
ClamAVWin.Malware.Agentb-9754270-0
BitDefenderGeneric.Zegost.3.017ADD29
NANO-AntivirusTrojan.Win32.Agent.cwwuft
MicroWorld-eScanGeneric.Zegost.3.017ADD29
Ad-AwareGeneric.Zegost.3.017ADD29
SophosML/PE-A
ComodoTrojWare.Win32.Fusing.CF@5afr59
BitDefenderThetaAI:Packer.6703212B1F
VIPRETrojan.Win32.Fusing.cf (v)
FireEyeGeneric.mg.5461601f8c7a0dd9
EmsisoftGeneric.Zegost.3.017ADD29 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agentb.apn
WebrootW32.Malware.Gen
AviraTR/Beaugrit.aba
GridinsoftTrojan.Win32.Agent.vl!n
ArcabitGeneric.Zegost.3.017ADD29
TACHYONTrojan/W32.Agentb.61440.B
AhnLab-V3Backdoor/Win32.Farfli.R109265
Acronissuspicious
MAXmalware (ai score=84)
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.Agent.QQ
TrendMicro-HouseCallBKDR_BEAUGRIT.SM
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazqrouGs2ob9SLmuQUHL//8b)
YandexTrojan.Agentb!urk915CjpFs
IkarusTrojan.Agent4
FortinetW32/Fusing.BB!tr
AVGWin32:Dropper-ODE [Drp]

How to remove Generic.Zegost.3.017ADD29?

Generic.Zegost.3.017ADD29 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment