Trojan-Ransom.Win32.ZedoPoo.or

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Trojan-Ransom.Win32.ZedoPoo.or malware detection means that your system is in big danger. This virus can correctly be identified as ransomware – virus which ciphers your files and forces you to pay for their decryption. Stopping it requires some specific steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan-Ransom.Win32.ZedoPoo.or detection is a malware detection you can spectate in your computer. It usually appears after the preliminary actions on your PC – opening the untrustworthy email messages, clicking the advertisement in the Web or installing the program from untrustworthy sources. From the second it appears, you have a short time to act until it starts its destructive activity. And be sure – it is much better not to await these destructive effects.

What is Trojan-Ransom.Win32.ZedoPoo.or virus?

Trojan-Ransom.Win32.ZedoPoo.or is ransomware-type malware. It looks for the documents on your computer, encrypts it, and then asks you to pay the ransom for receiving the decryption key. Besides making your documents locked, this virus also does a lot of harm to your system. It modifies the networking settings in order to avoid you from looking for the removal manuals or downloading the antivirus. Sometimes, Trojan-Ransom.Win32.ZedoPoo.or can even stop the setup of anti-malware programs.

Trojan-Ransom.Win32.ZedoPoo.or Summary

In summary, Trojan-Ransom.Win32.ZedoPoo.or malware activities in the infected system are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Dynamic (imported) function loading detected;
  • CAPE extracted potentially suspicious content;
  • Unconventionial language used in binary resources: Russian;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Installs itself for autorun at Windows startup;
  • Modifies Image File Execution Options, indicative of process injection or persistence;
  • Encrypting the files located on the target’s drive — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a major problem for the last 4 years. It is challenging to imagine a more hazardous malware for both individual users and corporations. The algorithms utilized in Trojan-Ransom.Win32.ZedoPoo.or (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy currently exists, and possibly will exist. However, that virus does not do all these terrible things without delay – it may take up to a few hours to cipher all of your files. Hence, seeing the Trojan-Ransom.Win32.ZedoPoo.or detection is a clear signal that you have to begin the removal procedure.

Where did I get the Trojan-Ransom.Win32.ZedoPoo.or?

Common ways of Trojan-Ransom.Win32.ZedoPoo.or spreading are typical for all other ransomware variants. Those are one-day landing websites where users are offered to download the free app, so-called bait e-mails and hacktools. Bait e-mails are a relatively modern method in malware distribution – you receive the e-mail that mimics some regular notifications about shipments or bank service conditions updates. Within the email, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite simple, but still needs tons of attention. Malware can hide in different places, and it is better to prevent it even before it goes into your PC than to depend on an anti-malware program. General cybersecurity awareness is just an essential item in the modern-day world, even if your relationship with a PC remains on YouTube videos. That can save you a lot of money and time which you would certainly spend while looking for a solution.

Trojan-Ransom.Win32.ZedoPoo.or malware technical details

File Info:

name: 4F3EC68CD59A24507369.mlw
path: /opt/CAPEv2/storage/binaries/5c5fccd699a24043711c1a16b496bfca844e4ed3ccbd2326b9f3bb7a41958318
crc32: F379A1CD
md5: 4f3ec68cd59a245073690985e98781f0
sha1: 75ff8b4e42b43416590c95aeb957bd8caad18ba6
sha256: 5c5fccd699a24043711c1a16b496bfca844e4ed3ccbd2326b9f3bb7a41958318
sha512: 1e11b3fdbc6f7948d6e73655b109fa754d74703184f76f8a7f6f3f7bad0ad13cf8b7eb7b3fcb1b39d4c107ed445721dc810b4fcb402ac87a6788915d81f39cda
ssdeep: 3072:bK1N/z3Wyfho/GtuGf3PfBtPbvYIT65Vv3P4JGf3PfBtPbvYIS:b8BBho/CuGPPfbbw3Vv3UGPPfbbw/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EB4C072E741847BC1E98773C0CB557BFA3026A5431A0B1A9359843A76F3B6EF61BB01
sha3_384: d168a36bc4ef084af59ef7b0528cbcf375560ed0d2172d80b2c0b0fcce3a4fe0f7a6345b2c03497e690df91ebf5f8df8
ep_bytes: 558bec83c4ac508d55e852e82a8cfcff
timestamp: 2008-12-03 11:01:08

Version Info:

0: [No Data]

Trojan-Ransom.Win32.ZedoPoo.or also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ZedoPoo.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4f3ec68cd59a2450
ALYacGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.1574
SangforTrojan.Win32.LockScreen.ZX
K7AntiVirusTrojan ( 0055e4091 )
AlibabaRansom:Win32/ZedoPoo.049bef98
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.cd59a2
BitDefenderThetaAI:Packer.6F49D13A1F
VirITTrojan.Win32.Winlock.EJE
SymantecTrojan.Gen
ESET-NOD32Win32/LockScreen.ZX
TrendMicro-HouseCallMal_Kryptik-3
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.ZedoPoo.or
BitDefenderGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
NANO-AntivirusTrojan.Win32.Winlock.dyaubq
MicroWorld-eScanGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
AvastWin32:Malware-gen
TencentWin32.Trojan.Zedopoo.Peqg
Ad-AwareGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
EmsisoftGen:Trojan.TaskDisabler.FCX@aCm@9Ypc (B)
ComodoMalware@#iwymqtyg547j
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Winlock.2942
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroMal_Kryptik-3
McAfee-GW-EditionBehavesLike.Win32.Dropper.gz
SophosMal/Generic-S
APEXMalicious
GDataGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
JiangminTrojan/PornoBlocker.axl
eGambitGeneric.Malware
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.AGeneric
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan-Ransom.Win32.ZedoPoo.or
MicrosoftRansom:Win32/Genasom.BY
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!4F3EC68CD59A
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
RisingRansom.LockScreen!8.83D (TFE:1:ESKzTs5lNWG)
YandexTrojan.ZedoPoo!d2Kxorogbjw
IkarusTrojan.Win32.LockScreen
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.3501000!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Ransom.Win32.ZedoPoo.or?

Trojan-Ransom.Win32.ZedoPoo.or malware is extremely difficult to eliminate manually. It places its files in several places throughout the disk, and can restore itself from one of the parts. Furthermore, a range of modifications in the registry, networking setups and Group Policies are really hard to locate and change to the original. It is much better to make use of a special app – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for virus removal objectives.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated practically every hour. In addition, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for removing malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending