Categories: Trojan

Trojan:Win32/ZgRat malicious file

The Trojan:Win32/ZgRat is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/ZgRat virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the zgRAT malware family
  • Binary file triggered YARA rule

How to determine Trojan:Win32/ZgRat?


File Info:

name: 84313806D697A587345E.mlwpath: /opt/CAPEv2/storage/binaries/c5e9ee4bead071b8c70188c2b4e27b3d3b0208be6949d4e69fd665ee140628d3crc32: 10CFCBDAmd5: 84313806d697a587345ee6878f9c3216sha1: a08806c8357a3bdeb572ac6c2d126ec115aba783sha256: c5e9ee4bead071b8c70188c2b4e27b3d3b0208be6949d4e69fd665ee140628d3sha512: af4895c481776266ff68f0c5f0cbadccc61d04ac2b035221fb85bca0328e6d8eecf74119a1bd1ef8c316bceddfeaa47c28050c7893e9b540fb7b4e0492bbd022ssdeep: 12288:loQcTc25GsXT2qx65yfaEQ4C6sfLB+KFLCfq:loQR49mNEQ4wfLE0LCfqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19225172037539B26C09F0734A1654F0C9BF5D246F38AE78BEAF37DA50DA73994E2114Asha3_384: 703ddacff027ee12b5b824b04de00c4060e50932dd7b327c5b7f9837426ec6737b4777161bc5e29ec45481e232d7a282ep_bytes: ff250020400000000000000000000000timestamp: 2023-02-27 05:42:55

Version Info:

Translation: 0x0000 0x04b0FileDescription: Dtf Printer Software InstallerFileVersion: 1.0.0.0InternalName: Dtf Printer Software Installer.exeLegalCopyright: Copyright © 2022OriginalFilename: Dtf Printer Software Installer.exeProductName: Dtf Printer Software InstallerProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan:Win32/ZgRat also known as:

Bkav W32.Common.6B14A9DF
Lionic Trojan.Win32.Generic.4!c
Skyhigh Artemis
McAfee Artemis!84313806D697
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Agent.V9kq
Symantec ML.Attribute.HighConfidence
SentinelOne Static AI – Suspicious PE
Webroot W32.Trojan.GenKD
Varist W32/ABRisk.QIXM-3757
Antiy-AVL Trojan/Win32.SGeneric
Microsoft Trojan:Win32/ZgRat
Google Detected
VBA32 Trojan.MSIL.zgRAT.Heur
Cylance unsafe
Panda Trj/Chgt.AD
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.208508910.susgen
Fortinet Malicious_Behavior.SB
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Injector.SCB

How to remove Trojan:Win32/ZgRat?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago