Backdoor

How to remove “Backdoor.ZegostRI.S11834413”?

Malware Removal

The Backdoor.ZegostRI.S11834413 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.ZegostRI.S11834413 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

wmi.4i7i.com

How to determine Backdoor.ZegostRI.S11834413?


File Info:

crc32: 490E9E2E
md5: 3a813081c4cf67899c2c3799968b3a0e
name: mssql.exe
sha1: c60ebb8ec3647bd603b1ae931af6d86ef6cdf31d
sha256: ca938d15fcf79107e0a83f2ac1137913867697d6040f6e5e27ad5cc4747525c1
sha512: 852565cb96fcaa3c0cdfdbe54d6420e9aa7f79265c987b1bf4853cf2ab40818453f4e72b01ea20b388c1f94ab9971267700a88dd00f73d8eef171a767cdd0965
ssdeep: 6144:nzJ2M7XWP8hNdb+mlnrBv2a0DMgbF4DC98Z/NgPfEHAo:z/7Gw7+YrBv+MLJ/2PfEg
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: MSSQL SERVER x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: MSSQL SERVER
Comments: MSSQL SERVER
ProductName: MSSQL SERVER
ProductVersion: 1.0.0.0
FileDescription: MSSQL SERVER
Translation: 0x0804 0x04b0

Backdoor.ZegostRI.S11834413 also known as:

DrWebTrojan.Siggen9.15780
MicroWorld-eScanGen:Variant.Kazy.218290
CAT-QuickHealBackdoor.ZegostRI.S11834413
Qihoo-360Generic/Trojan.d63
McAfeeRDN/Generic BackDoor
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.APosT.4!c
SangforMalware
K7AntiVirusTrojan-Downloader ( 0054d9311 )
BitDefenderGen:Variant.Kazy.218290
K7GWTrojan-Downloader ( 0054d9311 )
Cybereasonmalicious.1c4cf6
TrendMicroBackdoor.Win32.ZEGOST.THCBOBO
BitDefenderThetaGen:NN.ZexaF.34100.qmKfaO@8BUfb
CyrenW32/KillAV.AU.gen!Eldorado
SymantecTrojan.Gen.MBT
TotalDefenseWin32/Oflwr.A!crypt
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Generic-6305873-0
GDataWin32.Trojan.Agent.WP
KasperskyTrojan.Win32.APosT.kqm
AlibabaBackdoor:Win32/APosT.ea799311
NANO-AntivirusTrojan.Win32.Tiny.hcqagp
ViRobotTrojan.Win32.Z.Kazy.266240.BE
RisingTrojan.Injector!1.A1C3 (CLOUD)
Ad-AwareGen:Variant.Kazy.218290
SophosMal/Generic-S
ComodoTrojWare.Win32.Toga.RFS@5tc75a
F-SecureHeuristic.HEUR/AGEN.1039651
BaiduWin32.Trojan.Farfli.ai
ZillyaTrojan.APosT.Win32.1294
Invinceaheuristic
McAfee-GW-EditionRDN/Generic BackDoor
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3a813081c4cf6789
EmsisoftGen:Variant.Kazy.218290 (B)
IkarusAdWare.Win32.BlackMoon
F-ProtW32/KillAV.AU.gen!Eldorado
JiangminHeur:Backdoor/PcClient
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1039651
Antiy-AVLTrojan/Win32.APosT
Endgamemalicious (moderate confidence)
ArcabitTrojan.Kazy.D354B2
ZoneAlarmTrojan.Win32.APosT.kqm
MicrosoftBackdoor:Win32/Zegost.DQ
AhnLab-V3Malware/Win32.Generic.C3752959
Acronissuspicious
VBA32BScope.Trojan.Scar
ALYacBackdoor.Agent.Zegost
MAXmalware (ai score=80)
MalwarebytesTrojan.Dropper
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/TrojanDownloader.Tiny.NQG
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.THCBOBO
TencentWin32.Trojan.Killav.Llrd
YandexTrojan.DL.Tiny!HhpGr1ba85c
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetRiskware/Generic
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Backdoor.ZegostRI.S11834413?

Backdoor.ZegostRI.S11834413 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment