Malware

What is “Generic.Zegost.3.70DAA8B6”?

Malware Removal

The Generic.Zegost.3.70DAA8B6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zegost.3.70DAA8B6 virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX

How to determine Generic.Zegost.3.70DAA8B6?


File Info:

crc32: 42A675C5
md5: 5e442d31016adad84f011ad514ff1f16
name: scvhosts.exe
sha1: 0e0124072becc3b0c4ce10375a532f5689165446
sha256: ff7289ca02442ae53ab3e4600e1df65be210a824001f8e0d6d1ddfd2e09e29eb
sha512: 6f8bac9668f9a67c777c92032169ae1568db9fa26b08d9df1d6c4f4dd3aaf4966fa4b1f47c6622866754aebd166f22b2da07af887094258b232abdbb350c7786
ssdeep: 384:4W4T7Z8m0ZRtJwKr9WZsBtWo/p9C6cok2CUgwg06Rs1TwK04beAkyhH15j/kcV:rUCvtuKrEZ8LpY6Dgwg7spySuyhH154
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Zegost.3.70DAA8B6 also known as:

BkavW32.AIDetectVM.malware
DrWebTrojan.DownLoader11.49068
MicroWorld-eScanGeneric.Zegost.3.70DAA8B6
FireEyeGeneric.mg.5e442d31016adad8
McAfeeArtemis!5E442D31016A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0055e3e41 )
BitDefenderGeneric.Zegost.3.70DAA8B6
K7GWTrojan ( 0055e3e41 )
Cybereasonmalicious.1016ad
TrendMicroBKDR_ZEGOST.SM40
BitDefenderThetaAI:Packer.FD311BE91E
APEXMalicious
AvastWin32:Dh-A [Heur]
GDataGeneric.Zegost.3.70DAA8B6
KasperskyHEUR:Backdoor.Win32.Generic
AlibabaBackdoor:Win32/Farfli.854d096f
NANO-AntivirusTrojan.Win32.Farfli.czuaek
AegisLabTrojan.Win32.Generic.m!c
TencentWin32.Trojan.Downloader.Sxom
Endgamemalicious (moderate confidence)
SophosMal/Behav-001
ComodoTrojWare.Win32.Farfli.AV@800u7u
F-SecureTrojan.TR/Downloader.Gen
ZillyaTrojan.Farfli.Win32.20500
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PWSOnlineGames.mc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Zegost.3.70DAA8B6 (B)
IkarusTrojan.Win32.Farfli
CyrenW32/Trojan.UGXG-0273
JiangminBackdoor.Generic.zqm
MaxSecureTrojan.Malware.7175197.susgen
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Backdoor]/Win32.AGeneric
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitGeneric.Zegost.3.70DAA8B6
ZoneAlarmHEUR:Backdoor.Win32.Generic
AhnLab-V3Backdoor/Win32.Farfli.R113736
Acronissuspicious
VBA32Trojan.Downloader
ALYacGeneric.Zegost.3.70DAA8B6
MAXmalware (ai score=100)
Ad-AwareGeneric.Zegost.3.70DAA8B6
MalwarebytesBackdoor.Farfli
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Farfli.AVV
TrendMicro-HouseCallBKDR_ZEGOST.SM40
RisingBackdoor.Fusing!1.BCB6 (CLASSIC)
YandexTrojan.Farfli!/41sLKd6ipA
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Farfli.AIL!tr
AVGWin32:Dh-A [Heur]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Backdoor.d55

How to remove Generic.Zegost.3.70DAA8B6?

Generic.Zegost.3.70DAA8B6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment