Backdoor:Win32/Zegost

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Zegost infection?

In this article you will certainly discover regarding the definition of Backdoor:Win32/Zegost as well as its unfavorable influence on your computer. Such ransomware are a type of malware that is elaborated by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Backdoor:Win32/Zegost infection will instruct its victims to start funds transfer for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the target’s device.

Backdoor:Win32/Zegost Summary

These modifications can be as complies with:

  • At least one process apparently crashed during execution;
  • Possible date expiration check, exits too soon after checking local time;
  • A process attempted to delay the analysis task.;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Attempts to stop active services;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Checks the system manufacturer, likely for anti-virtualization;
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the sufferer’s disk drive — so the sufferer can no longer utilize the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
z.whorecord.xyz Trojan/W32.Vundo.200704.B
a.tomx.xyz Trojan/W32.Vundo.200704.B

Backdoor:Win32/Zegost

One of the most normal networks where Backdoor:Win32/Zegost are infused are:

  • By ways of phishing e-mails;
  • As a consequence of customer ending up on a source that hosts a harmful software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the information on the target’s PC or prevent the tool from working in an appropriate manner – while additionally placing a ransom note that mentions the demand for the sufferers to effect the payment for the function of decrypting the files or bring back the file system back to the first problem. In the majority of instances, the ransom money note will turn up when the customer reboots the PC after the system has already been damaged.

Backdoor:Win32/Zegost circulation networks.

In various edges of the globe, Backdoor:Win32/Zegost grows by leaps and bounds. Nevertheless, the ransom notes and methods of obtaining the ransom quantity may vary depending upon certain regional (regional) setups. The ransom notes and also methods of obtaining the ransom money quantity may vary depending on specific local (local) settings.

Ransomware injection

As an example:

    Faulty informs concerning unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having actually detected some unlicensed applications allowed on the sufferer’s device. The alert after that requires the user to pay the ransom money.

    Faulty statements about illegal material.

    In countries where software piracy is much less prominent, this method is not as reliable for the cyber frauds. Alternatively, the Backdoor:Win32/Zegost popup alert might incorrectly declare to be deriving from a law enforcement institution and also will report having located child pornography or other unlawful data on the device.

    Backdoor:Win32/Zegost popup alert might incorrectly claim to be acquiring from a law enforcement institution and will report having situated kid pornography or other illegal information on the gadget. The alert will likewise contain a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: 46B181CE
md5: 538a475b0b99792bff68661992d0a263
name: sd.exe
sha1: 8e53d10777c66bbeab432f98d00c32924d63f546
sha256: e54b943cfc07ec7118b8f910c9abbc238c21fbf8f72d2de8c7f57c5e4885e039
sha512: 30c337e852ab24e90c98dcaeded6a32382fa8574b5db5b8a082b0166a3595caf11d747ed5e5606d4233632fdce12a92017671f36bfb67e86d138a90c08172406
ssdeep: 6144:6sIt6nW8QPBTyPRqyhYPbHcTBlhHrBndnkv0:39W85Jq8YPbHcT3k
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) Microsoft Corporation. All rights reserved.
InternalName: SPUNINST.EXE
FileVersion: 6.3.0004.1 built by: dnsrv
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows(R) Operating System
ProductVersion: 6.3.0004.1
FileDescription: Windows Service Pack Uninstall
OriginalFilename: SPUNINST.EXE
Translation: 0x0804 0x04b0

Backdoor:Win32/Zegost also known as:

Bkav W32.ZegostQKB.Trojan
DrWeb BackDoor.Zegost.48
MicroWorld-eScan Trojan.Generic.4863548
FireEye Generic.mg.538a475b0b99792b
CAT-QuickHeal TrojanDropper.Zegost.C5
Qihoo-360 Dropper.Win32.Zegost.A
McAfee BackDoor-CEP.gen.cn
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
AegisLab Trojan.Win32.Bjlog.lmoo
Sangfor Malware
K7AntiVirus Trojan ( 004b9fb21 )
BitDefender Trojan.Generic.4863548
K7GW Trojan ( 004b9fb21 )
Cybereason malicious.b0b997
TrendMicro TROJ_REDOS.SME
BitDefenderTheta AI:Packer.B5D8E9831F
F-Prot W32/Zegost.C.gen!Eldorado
Symantec Trojan Horse
TotalDefense Win32/Zegost.CJ
APEX Malicious
Avast Win32:Zegost-C [Trj]
ClamAV Win.Spyware.78740-1
Kaspersky Trojan-PSW.Win32.Bjlog.dtwr
Alibaba TrojanPSW:Win32/Bjlog.4a699022
NANO-Antivirus Trojan.Win32.Bjlog.drshei
ViRobot Trojan.Win32.PSWBjlog.200704
Rising Trojan.DL.Win32.GameOlx.xm (CLOUD)
Ad-Aware Trojan.Generic.4863548
TACHYON Trojan/W32.Vundo.200704.B
Emsisoft Trojan.Generic.4863548 (B)
Comodo Backdoor.Win32.Zegost.B@1qlsm2
F-Secure Backdoor:W32/Bjlog.D
Baidu Win32.Backdoor.Zegost.b
Zillya Trojan.Bjlog.Win32.12017
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Jeefo.ch
Trapmine malicious.high.ml.score
Sophos Mal/PWS-GA
Ikarus Trojan.Win32.Senta
Cyren W32/Zegost.L.gen!Eldorado
Jiangmin Trojan/PSW.Bjlog.clm
Webroot W32.Trojan.Gen
Avira TR/PSW.Bjlog.lfzb
Antiy-AVL Trojan[PSW]/Win32.Bjlog.dtwr
Microsoft Backdoor:Win32/Zegost
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D4A363C
SUPERAntiSpyware Trojan.Agent/Gen-BiBear
ZoneAlarm Trojan-PSW.Win32.Bjlog.dtwr
GData Trojan.Generic.4863548
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Zegost.206136
Acronis suspicious
VBA32 TrojanPSW.Bjlog
ALYac Trojan.Generic.4863548
MAX malware (ai score=81)
Malwarebytes Trojan.Dropper
Panda Generic Malware
ESET-NOD32 Win32/Redosdru.GL
TrendMicro-HouseCall TROJ_REDOS.SME
Tencent Backdoor.Win32.Zegost.aaa
Yandex Trojan.Zegost.Gen.5
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Bjlog.GL!tr
AVG Win32:Zegost-C [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.4790996.susgen

How to remove Backdoor:Win32/Zegost virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Zegost files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Zegost you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending