Categories: Malware

Generic.Zegost.3.B7D37ABC removal tips

The Generic.Zegost.3.B7D37ABC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Zegost.3.B7D37ABC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Generic.Zegost.3.B7D37ABC?


File Info:

name: 5365D89E293A187471F6.mlwpath: /opt/CAPEv2/storage/binaries/329e8c92f86616746b8efbb62914d6b0e273d0303e27527635aa6497863ef07bcrc32: D9819972md5: 5365d89e293a187471f62cdc1a58d342sha1: fe05aef3433e3672c808c57bbcb6c5b374a0e434sha256: 329e8c92f86616746b8efbb62914d6b0e273d0303e27527635aa6497863ef07bsha512: f36414dbf294a24c2eef97a57bbe9392a4370f26a0ec99a542750bf6a135a2289e307754561f9451166545b1d9f4fbd96d7a44ee761595867f8f71a09a627956ssdeep: 384:YKfZ0Fo/L/55KHJkdJgqj78WkK52KxQ/nHA9:d0Fodga/cKeHAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D182C0C76BC59CBFC9E7A1FF9A916914274D3DA04494D6823421BD0F78BB9F6C206248sha3_384: 0189971058a5ac9ef950c9c6b499b854ea5b4d33d6b3326eb660e9f760ec6f0fa91a61a33246b676877796e4c239a3b9ep_bytes: 60be007040008dbe00a0ffff5783cdfftimestamp: 2014-03-29 08:38:37

Version Info:

0: [No Data]

Generic.Zegost.3.B7D37ABC also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Generic.Zegost.3.B7D37ABC
FireEye Generic.mg.5365d89e293a1874
CAT-QuickHeal Trojan.Beaugrit.AA4
McAfee GenericRXAA-AA!5365D89E293A
Cylance Unsafe
VIPRE Generic.Zegost.3.B7D37ABC
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 004a8e8a1 )
K7GW Unwanted-Program ( 004a8e8a1 )
Cybereason malicious.e293a1
Baidu Win32.Trojan.Agent.atx
VirIT Backdoor.Win32.Generic.HAK
Cyren W32/A-e9139e59!Eldorado
Symantec SMG.Heur!gen
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Agent.QID
APEX Malicious
ClamAV Win.Malware.Beaugrit-9758656-0
Kaspersky Trojan.Win32.Beaugrit.e
BitDefender Generic.Zegost.3.B7D37ABC
NANO-Antivirus Trojan.Win32.Beaugrit.epzadl
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
Avast FileRepMalware [Rat]
Ad-Aware Generic.Zegost.3.B7D37ABC
TACHYON Trojan/W32.Temr.40960.E
Comodo TrojWare.Win32.Fusing.CF@5afr59
DrWeb BackDoor.Zegost.643
TrendMicro BKDR_BEAUGRIT.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.lc
Trapmine malicious.high.ml.score
Sophos Troj/Beaugrit-A
SentinelOne Static AI – Malicious PE
GData Generic.Zegost.3.B7D37ABC
Jiangmin Trojan/Beaugrit.g
Webroot W32.Trojan.Gen
Avira TR/Beaugrit.aba
Antiy-AVL Trojan/Generic.ASMalwS.330C
ViRobot Backdoor.Win32.Agent.40960.BV[UPX]
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Farfli.R113736
Acronis suspicious
BitDefenderTheta AI:Packer.2D48B4C91D
ALYac Generic.Zegost.3.B7D37ABC
MAX malware (ai score=87)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.2077757328
TrendMicro-HouseCall BKDR_BEAUGRIT.SM
Rising Backdoor.Fusing!1.BCB6 (CLASSIC)
Yandex Trojan.GenAsa!jysERYVPup4
Ikarus Trojan.Win32.Beaugrit
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Fusing.BB!tr
AVG FileRepMalware [Rat]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Generic.Zegost.3.B7D37ABC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago