Backdoor:Win32/Zegost.CI!bit

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Backdoor:Win32/Zegost.CI!bit infection?

In this post you will certainly locate about the meaning of Backdoor:Win32/Zegost.CI!bit as well as its negative effect on your computer system. Such ransomware are a type of malware that is specified by on-line fraudulences to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Backdoor:Win32/Zegost.CI!bit ransomware will advise its targets to launch funds transfer for the purpose of counteracting the modifications that the Trojan infection has introduced to the sufferer’s device.

Backdoor:Win32/Zegost.CI!bit Summary

These modifications can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Unconventionial binary language: Chinese (Simplified);
  • Unconventionial language used in binary resources: Chinese (Simplified);
  • Deletes its original binary from disk;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Ciphering the papers located on the sufferer’s hard drive — so the target can no more use the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz W32/Filecoder.FV!tr.ransom
a.tomx.xyz W32/Filecoder.FV!tr.ransom
dawnmining.top W32/Filecoder.FV!tr.ransom

Backdoor:Win32/Zegost.CI!bit

One of the most normal channels through which Backdoor:Win32/Zegost.CI!bit are infused are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a resource that holds a harmful software;

As soon as the Trojan is efficiently infused, it will either cipher the data on the target’s PC or protect against the tool from functioning in a correct fashion – while also positioning a ransom money note that points out the requirement for the sufferers to impact the settlement for the purpose of decrypting the records or restoring the documents system back to the initial problem. In a lot of instances, the ransom note will certainly show up when the client reboots the PC after the system has actually currently been harmed.

Backdoor:Win32/Zegost.CI!bit distribution networks.

In numerous edges of the world, Backdoor:Win32/Zegost.CI!bit expands by jumps and bounds. However, the ransom money notes and also methods of extorting the ransom money quantity may differ depending upon certain local (local) settings. The ransom money notes and also techniques of extorting the ransom amount may differ depending on certain local (local) settings.

Ransomware injection

For example:

    Faulty notifies concerning unlicensed software program.

    In particular locations, the Trojans often wrongfully report having discovered some unlicensed applications allowed on the target’s tool. The sharp after that requires the customer to pay the ransom money.

    Faulty declarations regarding illegal material.

    In nations where software application piracy is less prominent, this approach is not as efficient for the cyber scams. Additionally, the Backdoor:Win32/Zegost.CI!bit popup alert may incorrectly claim to be deriving from a police establishment and also will certainly report having located youngster porn or other unlawful information on the tool.

    Backdoor:Win32/Zegost.CI!bit popup alert may incorrectly declare to be deriving from a law enforcement establishment and also will certainly report having located youngster pornography or various other illegal information on the device. The alert will similarly have a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: DACF2ED7
md5: 39bbc027407514ff28673ff9b306c2ca
name: 39BBC027407514FF28673FF9B306C2CA.mlw
sha1: bf8160d53c234b0c3c2a4d87ba2a9dd803c603d8
sha256: 5e1a8e79e03802f0141512882f5d17ae26146448b9933050de1bb13ecb2bb212
sha512: df7a0864876f8b9da40a89e2c6e8209879b2295c72b9907ebe3a03c88f3beca0b2f5d819440eb1314554299c869d5ed074134288465ba984431705e100c6f2e9
ssdeep: 6144:rR4RsEZtGzlYIVsWH5I716peaxnNZuuN:rR4SEjG5/3H5TpeEnH
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2006
InternalName: Sinusoid
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Sinusoid x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Sinusoid Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Sinusoid.EXE
Translation: 0x0804 0x04b0

Backdoor:Win32/Zegost.CI!bit also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
FireEye Generic.mg.39bbc027407514ff
ALYac Gen:Trojan.Malware.uq0@a47Ib4bb
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 00521b151 )
BitDefender Gen:Trojan.Malware.uq0@a47Ib4bb
K7GW Trojan ( 00521b151 )
Cybereason malicious.740751
Cyren W32/Kryptik.BWY.gen!Eldorado
Symantec Backdoor.Zegost
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 85)
Kaspersky HEUR:Trojan-Downloader.Win32.Generic
NANO-Antivirus Trojan.Win32.Zegost.erpbsz
AegisLab Trojan.Win32.Generic.a!c
MicroWorld-eScan Gen:Trojan.Malware.uq0@a47Ib4bb
Ad-Aware Gen:Trojan.Malware.uq0@a47Ib4bb
Emsisoft Gen:Trojan.Malware.uq0@a47Ib4bb (B)
Comodo Backdoor.Win32.Farfli.FHH@7ok41s
F-Secure Heuristic.HEUR/AGEN.1131541
DrWeb Trojan.DownLoader25.16839
Zillya Trojan.Kryptik.Win32.1239574
TrendMicro BKDR_ZEGOST.SM34
McAfee-GW-Edition Packed-MW!39BBC0274075
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1131541
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.AGeneric
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Zegost.CI!bit
Arcabit Trojan.Malware.E59FC7
ZoneAlarm HEUR:Trojan-Downloader.Win32.Generic
GData Gen:Trojan.Malware.uq0@a47Ib4bb
AhnLab-V3 Malware/Win32.Generic.C2065505
McAfee Packed-MW!39BBC0274075
VBA32 suspected of Trojan.Downloader.gen.h
Malwarebytes Malware.AI.4078967579
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.FHSE
TrendMicro-HouseCall BKDR_ZEGOST.SM34
Rising Trojan.Kryptik!1.AAD1 (CLASSIC)
Yandex Trojan.GenAsa!CyO9JOL4i60
Ikarus Trojan.Win32.Crypt
Fortinet W32/Filecoder.FV!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34804.uq0@a47Ib4bb
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.Zegost.HgIASOMA

How to remove Backdoor:Win32/Zegost.CI!bit ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Backdoor:Win32/Zegost.CI!bit files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Backdoor:Win32/Zegost.CI!bit you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending