Categories: Trojan

Trojan:Win32/Zegost.CJ!rfn malicious file

The Trojan:Win32/Zegost.CJ!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zegost.CJ!rfn virus can do?

  • Executable code extraction
  • Detected script timer window indicative of sleep style evasion
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Zegost.CJ!rfn?


File Info:

crc32: FCF00CFAmd5: 8549dd240c19a51af5767ebaaa1f5ecename: fre.exesha1: 3e781a69581c57c8f0303bb0fdc47b382e6076afsha256: 55a23f8ee734be3f121e1ef56e38f13325aa6cd3c73258cf59e1cbfab32645cfsha512: ce2ec50988b4085e58e5d82ca00a48872e688d8d7323e9deb7f8ac47aa775ccaae50185ab984565b2da942c78852321a4379a6b1c00a29ad8bbeae8e62776522ssdeep: 6144:usJ8sTcnqaGT38Aj7DZlW3jnJ3fx1eDsnp7M2x1ks:uixcntQnDZW3p1e52x1Jtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Trojan:Win32/Zegost.CJ!rfn also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.Zlob.1.Gen
FireEye Generic.mg.8549dd240c19a51a
CAT-QuickHeal Trojan.Temr
McAfee RDN/Generic.grp
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.42525
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (W)
BitDefender Trojan.Zlob.1.Gen
K7GW Trojan ( 005280591 )
K7AntiVirus Trojan ( 005280591 )
Invincea heuristic
APEX Malicious
Paloalto generic.ml
GData Trojan.Zlob.1.Gen
Kaspersky Trojan.Win32.Staser.ctmr
Alibaba Backdoor:Win32/Shellex.190111
NANO-Antivirus Trojan.Win32.GenKryptik.gkuvyd
AegisLab Trojan.Win32.Zlob.4!c
Avast Win32:Hrupka-G [Cryp]
Rising Trojan.Kryptik!1.AAD1 (CLASSIC)
Ad-Aware Trojan.Zlob.1.Gen
Sophos Mal/Generic-S
Comodo TrojWare.Win32.TrojanProxy.Horst.~O@f80r9
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader30.50716
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_ZEGOST.SM34
McAfee-GW-Edition BehavesLike.Win32.Sdbot.dc
Trapmine malicious.moderate.ml.score
CMC Trojan-Proxy.Win32.Horst!O
Emsisoft Trojan.Zlob.1.Gen (B)
SentinelOne DFI – Suspicious PE
Cyren W32/Trojan.CBZX-6978
Jiangmin Trojan.Temr.cw
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan[Backdoor]/Win32.Farfli
Endgame malicious (moderate confidence)
Arcabit Trojan.Zlob.1.Gen
ZoneAlarm Trojan.Win32.Staser.ctmr
Microsoft Trojan:Win32/Zegost.CJ!rfn
AhnLab-V3 Backdoor/Win32.Zegost.C3859936
Acronis suspicious
ALYac Trojan.Zlob.1.Gen
MAX malware (ai score=99)
VBA32 Trojan.Staser
ESET-NOD32 a variant of Win32/GenKryptik.ANNQ
TrendMicro-HouseCall BKDR_ZEGOST.SM34
Tencent Win32.Backdoor.Generic.Auto
Yandex Trojan.Temr!R4bdo6W2YuE
Ikarus Trojan.Win32.Krypt
MaxSecure Trojan.Malware.74668089.susgen
Fortinet W32/Kryptik.FHSE!tr
BitDefenderTheta Gen:NN.ZexaF.34090.pmGfayI3Drh
AVG Win32:Hrupka-G [Cryp]
Cybereason malicious.40c19a
Panda Trj/GdSda.A
Qihoo-360 Win32/Trojan.e4a

How to remove Trojan:Win32/Zegost.CJ!rfn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago