Malware

Generic.Zegost.3.B7D37ABC removal tips

Malware Removal

The Generic.Zegost.3.B7D37ABC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zegost.3.B7D37ABC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Generic.Zegost.3.B7D37ABC?


File Info:

name: 5365D89E293A187471F6.mlw
path: /opt/CAPEv2/storage/binaries/329e8c92f86616746b8efbb62914d6b0e273d0303e27527635aa6497863ef07b
crc32: D9819972
md5: 5365d89e293a187471f62cdc1a58d342
sha1: fe05aef3433e3672c808c57bbcb6c5b374a0e434
sha256: 329e8c92f86616746b8efbb62914d6b0e273d0303e27527635aa6497863ef07b
sha512: f36414dbf294a24c2eef97a57bbe9392a4370f26a0ec99a542750bf6a135a2289e307754561f9451166545b1d9f4fbd96d7a44ee761595867f8f71a09a627956
ssdeep: 384:YKfZ0Fo/L/55KHJkdJgqj78WkK52KxQ/nHA9:d0Fodga/cKeHA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D182C0C76BC59CBFC9E7A1FF9A916914274D3DA04494D6823421BD0F78BB9F6C206248
sha3_384: 0189971058a5ac9ef950c9c6b499b854ea5b4d33d6b3326eb660e9f760ec6f0fa91a61a33246b676877796e4c239a3b9
ep_bytes: 60be007040008dbe00a0ffff5783cdff
timestamp: 2014-03-29 08:38:37

Version Info:

0: [No Data]

Generic.Zegost.3.B7D37ABC also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGeneric.Zegost.3.B7D37ABC
FireEyeGeneric.mg.5365d89e293a1874
CAT-QuickHealTrojan.Beaugrit.AA4
McAfeeGenericRXAA-AA!5365D89E293A
CylanceUnsafe
VIPREGeneric.Zegost.3.B7D37ABC
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 004a8e8a1 )
K7GWUnwanted-Program ( 004a8e8a1 )
Cybereasonmalicious.e293a1
BaiduWin32.Trojan.Agent.atx
VirITBackdoor.Win32.Generic.HAK
CyrenW32/A-e9139e59!Eldorado
SymantecSMG.Heur!gen
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.QID
APEXMalicious
ClamAVWin.Malware.Beaugrit-9758656-0
KasperskyTrojan.Win32.Beaugrit.e
BitDefenderGeneric.Zegost.3.B7D37ABC
NANO-AntivirusTrojan.Win32.Beaugrit.epzadl
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastFileRepMalware [Rat]
Ad-AwareGeneric.Zegost.3.B7D37ABC
TACHYONTrojan/W32.Temr.40960.E
ComodoTrojWare.Win32.Fusing.CF@5afr59
DrWebBackDoor.Zegost.643
TrendMicroBKDR_BEAUGRIT.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.high.ml.score
SophosTroj/Beaugrit-A
SentinelOneStatic AI – Malicious PE
GDataGeneric.Zegost.3.B7D37ABC
JiangminTrojan/Beaugrit.g
WebrootW32.Trojan.Gen
AviraTR/Beaugrit.aba
Antiy-AVLTrojan/Generic.ASMalwS.330C
ViRobotBackdoor.Win32.Agent.40960.BV[UPX]
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Farfli.R113736
Acronissuspicious
BitDefenderThetaAI:Packer.2D48B4C91D
ALYacGeneric.Zegost.3.B7D37ABC
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2077757328
TrendMicro-HouseCallBKDR_BEAUGRIT.SM
RisingBackdoor.Fusing!1.BCB6 (CLASSIC)
YandexTrojan.GenAsa!jysERYVPup4
IkarusTrojan.Win32.Beaugrit
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Fusing.BB!tr
AVGFileRepMalware [Rat]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.Zegost.3.B7D37ABC?

Generic.Zegost.3.B7D37ABC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment