Ransom Trojan

About “Trojan-Ransom.Win32.ZedoPoo.or” infection

Malware Removal

The Trojan-Ransom.Win32.ZedoPoo.or is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.ZedoPoo.or virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Trojan-Ransom.Win32.ZedoPoo.or?


File Info:

name: 4F3EC68CD59A24507369.mlw
path: /opt/CAPEv2/storage/binaries/5c5fccd699a24043711c1a16b496bfca844e4ed3ccbd2326b9f3bb7a41958318
crc32: F379A1CD
md5: 4f3ec68cd59a245073690985e98781f0
sha1: 75ff8b4e42b43416590c95aeb957bd8caad18ba6
sha256: 5c5fccd699a24043711c1a16b496bfca844e4ed3ccbd2326b9f3bb7a41958318
sha512: 1e11b3fdbc6f7948d6e73655b109fa754d74703184f76f8a7f6f3f7bad0ad13cf8b7eb7b3fcb1b39d4c107ed445721dc810b4fcb402ac87a6788915d81f39cda
ssdeep: 3072:bK1N/z3Wyfho/GtuGf3PfBtPbvYIT65Vv3P4JGf3PfBtPbvYIS:b8BBho/CuGPPfbbw3Vv3UGPPfbbw/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EB4C072E741847BC1E98773C0CB557BFA3026A5431A0B1A9359843A76F3B6EF61BB01
sha3_384: d168a36bc4ef084af59ef7b0528cbcf375560ed0d2172d80b2c0b0fcce3a4fe0f7a6345b2c03497e690df91ebf5f8df8
ep_bytes: 558bec83c4ac508d55e852e82a8cfcff
timestamp: 2008-12-03 11:01:08

Version Info:

0: [No Data]

Trojan-Ransom.Win32.ZedoPoo.or also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ZedoPoo.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.4f3ec68cd59a2450
ALYacGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.1574
SangforTrojan.Win32.LockScreen.ZX
K7AntiVirusTrojan ( 0055e4091 )
AlibabaRansom:Win32/ZedoPoo.049bef98
K7GWTrojan ( 0055e4091 )
Cybereasonmalicious.cd59a2
BitDefenderThetaAI:Packer.6F49D13A1F
VirITTrojan.Win32.Winlock.EJE
SymantecTrojan.Gen
ESET-NOD32Win32/LockScreen.ZX
TrendMicro-HouseCallMal_Kryptik-3
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.ZedoPoo.or
BitDefenderGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
NANO-AntivirusTrojan.Win32.Winlock.dyaubq
MicroWorld-eScanGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
AvastWin32:Malware-gen
TencentWin32.Trojan.Zedopoo.Peqg
Ad-AwareGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
EmsisoftGen:Trojan.TaskDisabler.FCX@aCm@9Ypc (B)
ComodoMalware@#iwymqtyg547j
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Winlock.2942
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroMal_Kryptik-3
McAfee-GW-EditionBehavesLike.Win32.Dropper.gz
SophosMal/Generic-S
APEXMalicious
GDataGen:Trojan.TaskDisabler.FCX@aCm@9Ypc
JiangminTrojan/PornoBlocker.axl
eGambitGeneric.Malware
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=98)
Antiy-AVLTrojan/Win32.AGeneric
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmTrojan-Ransom.Win32.ZedoPoo.or
MicrosoftRansom:Win32/Genasom.BY
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!4F3EC68CD59A
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.Heuristic.1003
RisingRansom.LockScreen!8.83D (TFE:1:ESKzTs5lNWG)
YandexTrojan.ZedoPoo!d2Kxorogbjw
IkarusTrojan.Win32.LockScreen
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.3501000!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Ransom.Win32.ZedoPoo.or?

Trojan-Ransom.Win32.ZedoPoo.or removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment