Categories: Backdoor

Backdoor:Win32/Zegost.CH (file analysis)

The Backdoor:Win32/Zegost.CH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Zegost.CH virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Backdoor:Win32/Zegost.CH?


File Info:

crc32: F9C5B796md5: 44238118d7071c8ba2a2ba7aac506737name: dvwacc1.exesha1: 3452fa5d5930ee29a0e6bf365ad62a7e84596fccsha256: c5cce6130d179cb03aea383a80b329a165e64903ce55b59336cacaea96f13c04sha512: d6a4df78511dbb944706236cc99bb759ddddf7be12f3583fa292f9a0681bf3da93eca6589955d836c2fd1cfc9bbcede3815488ed5448061b8e73f0a8a457ecd0ssdeep: 3072:0PuFP9wPK9fHwkDygAs8sslc7T0qSz4ty:0QWCHwoQsI0T0type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: javaInternalName: Copyright ? 2013FileVersion: 7.0.110.21CompanyName: Oracle CorporationPrivateBuild: LegalTrademarks: Comments: ProductName: Java(TM) Platform SE 7 U11SpecialBuild: ProductVersion: 7.0.110.21FileDescription: Java(TM) Platform SE binaryOriginalFilename: java.exeTranslation: 0x0804 0x04b0

Backdoor:Win32/Zegost.CH also known as:

Bkav W32.GenericSiscosB.Trojan
MicroWorld-eScan Gen:Heur.Mint.Zard.30
FireEye Generic.mg.44238118d7071c8b
CAT-QuickHeal Backdoor.Zegost.BZ4
Qihoo-360 Backdoor.Win32.Agent.IF
ALYac Gen:Heur.Mint.Zard.30
Cylance Unsafe
VIPRE Trojan.Win32.Dtcontx.dba (v)
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.Mint.Zard.30
K7GW Trojan ( 005110421 )
K7AntiVirus Trojan ( 005110421 )
TrendMicro BKDR_ZEGOST.SM27
BitDefenderTheta Gen:NN.ZexaF.34106.hq0@amXuBHkb
F-Prot W32/Siscos.B.gen!Eldorado
Symantec Backdoor.Trojan
ESET-NOD32 Win32/Fusing.BB
Baidu Win32.Backdoor.Fusing.d
APEX Malicious
Avast Win32:Farfli-BL [Trj]
ClamAV Win.Trojan.Siscos-954
GData Win32.Trojan.Fusing.A
Kaspersky Trojan.Win32.Staser.boqk
Alibaba Backdoor:Win32/Farfli.d6daffec
NANO-Antivirus Trojan.Win32.Siscos.bxpajl
AegisLab Trojan.Win32.Siscos.lVJW
Tencent Trojan.Win32.Siscos.a
Ad-Aware Gen:Heur.Mint.Zard.30
Emsisoft Gen:Heur.Mint.Zard.30 (B)
Comodo TrojWare.Win32.Siscos.PNZ@4yglp7
F-Secure Trojan.TR/Graftor.12288013
DrWeb Trojan.KillProc.28974
Zillya Trojan.Siscos.Win32.4185
Invincea heuristic
McAfee-GW-Edition GenericRXBL-SG!44238118D707
Trapmine malicious.moderate.ml.score
CMC Trojan.Win32.Siscos!O
Sophos Troj/Zegost-DM
Ikarus Trojan.SuspectCRC
Cyren W32/Siscos.B.gen!Eldorado
Jiangmin Packed.Katusha.audv
Webroot W32.Malware.Gen
Avira TR/Graftor.12288013
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Siscos.pnz
Endgame malicious (high confidence)
Arcabit Trojan.Mint.Zard.30
SUPERAntiSpyware Trojan.Agent/Gen-KillAV
AhnLab-V3 Trojan/Win32.Siscos.R69357
ZoneAlarm Trojan.Win32.Staser.boqk
Microsoft Backdoor:Win32/Zegost.CH
TotalDefense Win32/Tnega.AfYbFe
Acronis suspicious
McAfee GenericRXBL-SG!44238118D707
TACHYON Trojan/W32.Siscos.122880
VBA32 BScope.Backdoor.Farfli
Malwarebytes Backdoor.Farfli
Panda Trj/Genetic.gen
TrendMicro-HouseCall BKDR_ZEGOST.SM27
Rising Backdoor.Zegost!8.177 (CLOUD)
Yandex Trojan.Siscos!/CdExrnzQE0
eGambit Unsafe.AI_Score_99%
Fortinet W32/Farfli.AIL!tr
AVG Win32:Farfli-BL [Trj]
Cybereason malicious.8d7071
Paloalto generic.ml
MaxSecure Trojan.Malware.9241209.susgen

How to remove Backdoor:Win32/Zegost.CH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago