Trojan.Win32.Zonidel.cbh

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.Zonidel.cbh infection?

In this article you will certainly discover concerning the meaning of Trojan.Win32.Zonidel.cbh as well as its negative influence on your computer system. Such ransomware are a kind of malware that is clarified by on the internet fraudulences to require paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Trojan.Win32.Zonidel.cbh virus will advise its sufferers to initiate funds move for the purpose of counteracting the changes that the Trojan infection has actually presented to the victim’s device.

Trojan.Win32.Zonidel.cbh Summary

These modifications can be as follows:

  • Network activity detected but not expressed in API logs;
  • Ciphering the records situated on the victim’s hard disk drive — so the victim can no more make use of the data;
  • Preventing normal accessibility to the victim’s workstation;

Related domains:

z.whorecord.xyzTrojan.Ransom.RotorCrypt
a.tomx.xyzTrojan.Ransom.RotorCrypt

Trojan.Win32.Zonidel.cbh

The most normal channels whereby Trojan.Win32.Zonidel.cbh Ransomware are infused are:

  • By means of phishing e-mails;
  • As a repercussion of user winding up on a source that hosts a malicious software program;

As soon as the Trojan is efficiently injected, it will either cipher the data on the target’s PC or avoid the device from operating in an appropriate way – while likewise putting a ransom note that points out the requirement for the sufferers to impact the payment for the purpose of decrypting the files or recovering the documents system back to the initial problem. In the majority of circumstances, the ransom money note will certainly come up when the customer restarts the PC after the system has actually already been damaged.

Trojan.Win32.Zonidel.cbh distribution networks.

In different edges of the globe, Trojan.Win32.Zonidel.cbh grows by leaps and also bounds. However, the ransom notes and techniques of extorting the ransom money amount may vary relying on particular neighborhood (regional) setups. The ransom money notes and also methods of obtaining the ransom money quantity might vary depending on particular neighborhood (local) settings.

Ransomware injection

For instance:

    Faulty notifies about unlicensed software.

    In particular locations, the Trojans usually wrongfully report having spotted some unlicensed applications made it possible for on the sufferer’s gadget. The alert after that requires the individual to pay the ransom.

    Faulty statements concerning illegal content.

    In nations where software program piracy is much less prominent, this method is not as reliable for the cyber fraudulences. Alternatively, the Trojan.Win32.Zonidel.cbh popup alert might wrongly declare to be originating from a law enforcement organization as well as will certainly report having located child pornography or various other unlawful data on the device.

    Trojan.Win32.Zonidel.cbh popup alert might incorrectly claim to be acquiring from a law enforcement establishment and will report having situated kid porn or various other illegal data on the tool. The alert will in a similar way consist of a requirement for the user to pay the ransom money.

Technical details

File Info:

crc32: CC21F8B7
md5: 5ddeb781f6d7efb1e2301e27300b7c5d
name: 5DDEB781F6D7EFB1E2301E27300B7C5D.mlw
sha1: 16fb3d4835cc484a78061e0e187a3d8089c9dfb5
sha256: b1e45db191cb3346fab562e46171e860d3fa1c3dc18db79eca5a336714bc15bc
sha512: 70f7d6c69c3bf5c6784a34f1826cccf05ea22fba11db270426142bc0e727a160bad367b01f4f41306b6dfc581974bf90149f699897d5978d824ec776a8797e7c
ssdeep: 1536:JHz3oHkvBT6nMcxaRvjNiWewbSqcVmrgakL3ENmZt8/flHUNq:pz3oE5T6MvRvf53corgl3wstaHoq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zonidel.cbh also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050f06c1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5342
CynetMalicious (score: 100)
ALYacTrojan.Ransom.RotorCrypt
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.6610
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0050f06c1 )
Cybereasonmalicious.1f6d7e
SymantecRansom.Troldesh
ESET-NOD32a variant of Win32/Filecoder.RotoCrypt.C
APEXMalicious
AvastWin32:KadrBot [Trj]
KasperskyTrojan.Win32.Zonidel.cbh
BitDefenderGen:Trojan.NetworkWorm.emW@ay486Wh
NANO-AntivirusTrojan.Win32.Encoder.euzdlj
MicroWorld-eScanGen:Trojan.NetworkWorm.emW@ay486Wh
TencentWin32.Trojan.Zonidel.Tapq
Ad-AwareGen:Trojan.NetworkWorm.emW@ay486Wh
SophosMal/Generic-S + Troj/Kryptik-IZ
ComodoMalware@#3q4svy81f8vz6
BitDefenderThetaAI:Packer.A22189F41E
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_CrypRoto
McAfee-GW-EditionRansomware-GHC!5DDEB781F6D7
FireEyeGeneric.mg.5ddeb781f6d7efb1
EmsisoftGen:Trojan.NetworkWorm.emW@ay486Wh (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm.Generic.wvt
AviraTR/Crypt.XPACK.Gen2
eGambitUnsafe.AI_Score_75%
Antiy-AVLTrojan/Generic.ASMalwS.22A816F
MicrosoftRansom:Win32/Genasom
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmTrojan.Win32.Zonidel.cbh
GDataGen:Trojan.NetworkWorm.emW@ay486Wh
AhnLab-V3Trojan/Win32.Ransom.R230222
McAfeeRansomware-GHC!5DDEB781F6D7
MAXmalware (ai score=100)
VBA32Trojan.Zonidel
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_CrypRoto
RisingTrojan.Generic@ML.100 (RDML:hG918CW0ALeBjzDKUyfa2g)
YandexTrojan.Zonidel!wqv3KH2PcGM
IkarusTrojan-Ransom.RotorCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/RotoCrypt.C!tr
AVGWin32:KadrBot [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zonidel.HgIASOUA

How to remove Trojan.Win32.Zonidel.cbh ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.Zonidel.cbh files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.Zonidel.cbh you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending