Trojan:Win32/Zonidel.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Seeing the Trojan:Win32/Zonidel.A detection name means that your computer is in big danger. This computer virus can correctly be identified as ransomware – virus which ciphers your files and asks you to pay for their decryption. Removing it requires some unusual steps that must be done as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Trojan:Win32/Zonidel.A detection is a virus detection you can spectate in your system. It generally shows up after the provoking activities on your computer – opening the suspicious email messages, clicking the banner in the Internet or mounting the program from unreliable sources. From the instance it shows up, you have a short time to take action until it begins its harmful activity. And be sure – it is much better not to await these destructive actions.

What is Trojan:Win32/Zonidel.A virus?

Trojan:Win32/Zonidel.A is ransomware-type malware. It searches for the files on your computer, ciphers it, and after that asks you to pay the ransom for getting the decryption key. Besides making your documents locked, this malware additionally does a ton of damage to your system. It alters the networking setups in order to avoid you from checking out the removal tutorials or downloading the antivirus. Sometimes, Trojan:Win32/Zonidel.A can even block the setup of anti-malware programs.

Trojan:Win32/Zonidel.A Summary

Summarizingly, Trojan:Win32/Zonidel.A ransomware actions in the infected computer are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Behavioural detection: Executable code extraction – unpacking;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • A process attempted to delay the analysis task.;
  • Dynamic (imported) function loading detected;
  • Performs HTTP requests potentially not found in PCAP.;
  • HTTPS urls from behavior.;
  • Enumerates running processes;
  • Expresses interest in specific running processes;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • CAPE extracted potentially suspicious content;
  • Drops a binary and executes it;
  • The binary contains an unknown PE section name indicative of packing;
  • The binary likely contains encrypted or compressed data.;
  • Authenticode signature is invalid;
  • Detects the presence of Wine emulator via function name;
  • Detects Sandboxie through the presence of a library;
  • Detects SunBelt Sandbox through the presence of a library;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Fake User-Agent detected;
  • Installs itself for autorun at Windows startup;
  • Attempts to modify proxy settings;
  • Operates on local firewall’s policies and settings;
  • Creates a copy of itself;
  • Attempts to disable System Restore;
  • Attempts to modify or disable Security Center warnings;
  • Anomalous binary characteristics;
  • Encrypting the documents kept on the victim’s disk drives — so the victim cannot use these files;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of security tools

Ransomware has actually been a nightmare for the last 4 years. It is difficult to picture a more harmful malware for both individuals and organizations. The algorithms utilized in Trojan:Win32/Zonidel.A (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. However, that malware does not do all these bad things immediately – it may take up to several hours to cipher all of your files. Therefore, seeing the Trojan:Win32/Zonidel.A detection is a clear signal that you must begin the removal procedure.

Where did I get the Trojan:Win32/Zonidel.A?

General tactics of Trojan:Win32/Zonidel.A spreading are usual for all other ransomware variants. Those are one-day landing sites where victims are offered to download the free software, so-called bait e-mails and hacktools. Bait emails are a relatively new tactic in malware distribution – you get the e-mail that simulates some standard notifications about shipments or bank service conditions changes. Within the e-mail, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks fairly uncomplicated, however, still needs tons of recognition. Malware can hide in various places, and it is far better to stop it even before it invades your PC than to depend on an anti-malware program. Essential cybersecurity knowledge is just an important item in the modern-day world, even if your relationship with a PC remains on YouTube videos. That can keep you a lot of time and money which you would certainly spend while searching for a fixing guide.

Trojan:Win32/Zonidel.A malware technical details

File Info:

name: 123C6E1E06FED6D7BDBF.mlw
path: /opt/CAPEv2/storage/binaries/0633f03d5970c6f7f5ea736e002631057b95b034a6d0a503f2297ffa6f4833db
crc32: EE67E67D
md5: 123c6e1e06fed6d7bdbfc8516233ff15
sha1: 8df7091b70dace08019b1625595c32465320bc51
sha256: 0633f03d5970c6f7f5ea736e002631057b95b034a6d0a503f2297ffa6f4833db
sha512: 065a208f884d9d9ca95d1d544e90067237d3f61deec06200e45fa7d27d035392e92a43b4993bd08726d382723a66df4268d13c49024f70f36f9e7856b1804ba0
ssdeep: 12288:cTE8au3khjJxZcroZpy7XbEVaEb0mmYIwGde9PZGQm+k:cwfu3khjJxZcroZpyuAYIPde7G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196A48C0173D0D573E8D2087B0F77E793663E2F807E64A997AF900A5DB92166198F630E
sha3_384: 8c1d7cb215634812939986c4648a2d2a7cdb9dd59d3b0adb144793c842ccb1aa8b8541285e8af426d52df2ce34b8b4b2
ep_bytes: e84f7e0000e978feffffcccccccccccc
timestamp: 2018-11-30 22:58:36

Version Info:

LegalCopyright: (c) 2015 Company Kaspersky Laboratory
FileDescription: Syncsession Aggregate Centrim Catches Cookies Irowsetresynch
CompanyName: Kaspersky Laboratory
PrivateBuild: 4.1.51.3
FileVersion: 4.1.51.3
ProductName: Ninth Wmens
ProductVersion: 4.1.51.3
Translation: 0x0409 0x04b0

Trojan:Win32/Zonidel.A also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Foreign.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.347973
FireEye Generic.mg.123c6e1e06fed6d7
ALYac Gen:Variant.Zusy.347973
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 00532c871 )
Alibaba Ransom:Win32/Foreign.af62c8ef
K7GW Trojan ( 00532c871 )
Cybereason malicious.e06fed
VirIT Worm.Win32.X-Aurun.CTRQ
ESET-NOD32 Win32/Phorpiex.J
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Ransom.Win32.Foreign.oeec
BitDefender Gen:Variant.Zusy.347973
NANO-Antivirus Trojan.Win32.Autoruner2.hlekyg
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10b98afb
Ad-Aware Gen:Variant.Zusy.347973
Emsisoft Gen:Variant.Zusy.347973 (B)
Comodo Malware@#vleus36pzlmn
DrWeb Win32.HLLW.Autoruner2.48454
Zillya Adware.Foreign.Win32.32
McAfee-GW-Edition BehavesLike.Win32.Dropper.gh
Sophos Mal/Generic-S
GData Gen:Variant.Zusy.347973
Jiangmin Trojan.Foreign.frw
Avira TR/AD.Phorpiex.miqkw
MAX malware (ai score=100)
Arcabit Trojan.Zusy.D54F45
Microsoft Trojan:Win32/Zonidel.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C2874877
McAfee GenericRXAA-AA!123C6E1E06FE
VBA32 TrojanRansom.Foreign
Malwarebytes Trojan.Banker
Rising [email protected] (RDMK:Q3z3uVtqL80ny9bX7s/Orw)
Ikarus Worm.Win32.Phorpiex
MaxSecure Trojan.Malware.73966721.susgen
Fortinet W32/Foreign.D23F!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34742.CG0@a8b2Anai
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Zonidel.A?

Trojan:Win32/Zonidel.A malware is incredibly difficult to eliminate manually. It puts its files in a variety of places throughout the disk, and can recover itself from one of the parts. Moreover, a lot of modifications in the windows registry, networking settings and also Group Policies are pretty hard to discover and revert to the original. It is much better to use a specific program – exactly, an anti-malware tool. GridinSoft Anti-Malware will fit the most ideal for malware elimination goals.

Why GridinSoft Anti-Malware? It is really light-weight and has its databases updated almost every hour. Additionally, it does not have such problems and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware perfect for removing malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending