Malware

What is “Generic.Zegost.3.9D505418”?

Malware Removal

The Generic.Zegost.3.9D505418 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zegost.3.9D505418 virus can do?

  • At least one process apparently crashed during execution
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup

How to determine Generic.Zegost.3.9D505418?


File Info:

name: 57F1EA24CBEEAFA82FAD.mlw
path: /opt/CAPEv2/storage/binaries/61ce0ce9a8485af79238d156522e530ffff0be95644b5143f107edbbdd190274
crc32: A86C9558
md5: 57f1ea24cbeeafa82fad8b5d5c3064eb
sha1: ed53d882a34f08a765bb950e51dad258a3a97b9e
sha256: 61ce0ce9a8485af79238d156522e530ffff0be95644b5143f107edbbdd190274
sha512: 08c161d845e55154ebf07e1d639697d29fc923458655d56a47b5a0eb111fda68245d33de48bfde9151f1a87ff82eac47722f2fd300e3f8d036e0b26c95b19199
ssdeep: 768:9pGu8GqI3b0JNNtTixrogE3JEJ0QW2r2gWi1MEjkClDOqAHHM:neIAxtMMjEJzW2r27uMekLqH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106631A02B7599096D42E10F22D17BB677E9AFD70029F1837ABC07A19D5787642E20E3F
sha3_384: 7469e0eee39a7a1b9355204a797bbb7a95732f8b1030f8638aacc00350f2b9f8b0942bc84959c8e399c30382dbe01ed2
ep_bytes: 558bec6aff6888b0400068e095400064
timestamp: 2015-07-03 13:52:15

Version Info:

0: [No Data]

Generic.Zegost.3.9D505418 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Farfli.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Zegost.3.9D505418
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-INV
CylanceUnsafe
ZillyaBackdoor.Farfli.Win32.2513
K7AntiVirusTrojan ( 004bf3aa1 )
AlibabaBackdoor:Win32/Farfli.b7bac1d6
K7GWTrojan ( 004bf3aa1 )
Cybereasonmalicious.4cbeea
CyrenW32/Farfli.Z.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Agent.QKW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1317541
KasperskyBackdoor.Win32.Farfli.xog
BitDefenderGeneric.Zegost.3.9D505418
NANO-AntivirusTrojan.Win32.Farfli.dtkdgl
AvastWin32:Dropper-ODE [Drp]
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareGeneric.Zegost.3.9D505418
EmsisoftGeneric.Zegost.3.9D505418 (B)
ComodoBackdoor.Win32.Beaugrit.C@6l4u2b
DrWebTrojan.DownLoader15.1788
TrendMicroBKDR_BEAUGRIT.SM
McAfee-GW-EditionBehavesLike.Win32.Dropper.km
FireEyeGeneric.mg.57f1ea24cbeeafa8
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.ServStart.C
JiangminBackdoor.Farfli.ka
AviraTR/Beaugrit.aba
Antiy-AVLTrojan/Generic.ASMalwS.11C2C17
ArcabitGeneric.Zegost.3.9D505418
ViRobotTrojan.Win32.Z.Farfli.69632.EB
MicrosoftTrojan:Win32/Malex.gen!E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zegost.R155096
VBA32BScope.Backdoor.Farfli
ALYacGeneric.Zegost.3.9D505418
MAXmalware (ai score=80)
MalwarebytesTrojan.Agent.QQ
TrendMicro-HouseCallBKDR_BEAUGRIT.SM
RisingBackdoor.Fusing!1.BCB6 (CLASSIC)
IkarusWin32.Outbreak
FortinetW32/Farfli.BIS!tr
BitDefenderThetaGen:NN.ZexaF.34294.eyW@aqVbLYdj
AVGWin32:Dropper-ODE [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.Zegost.3.9D505418?

Generic.Zegost.3.9D505418 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment