FacebookTwitterLinkedIn

Win32/Zpevdo Trojan

Also Known As: Win32/Zpevdo virus
Type: Trojan
Damage level: Severe

What is Win32/Zpevdo?

Win32/Zpevdo is high-risk trojan designed to modify Windows Firewall settings. This malware typically infiltrates systems when another trojan is installed (a result of "chain infections") or when users visit malicious websites. The presence of Win32/Zpevdo trojan makes the system more vulnerable to other infections.

Win32/Zpevdo malware

As mentioned above, Win32/Zpevdo modifies Windows Firewall settings. Specifically, it runs a number of commands to add certain rules. Be aware that Windows Firewall is extremely important for system security. This component is responsible for controlling incoming/outgoing network traffic.

For instance, it might block malicious websites (prevent users from inadvertently visiting them), block harmful communications/traffic and applications that are initiating these connections. Windows Firewall can be configured and, by default, determines a number of rules that are followed when handling network data transactions.

These rules can be modified and certain exceptions can be added. This is useful for advanced users, however, cyber criminals can take advantage and use malicious applications (such as Win32/Zpevdo) to perform such modifications. They can add exceptions/rules that enable malicious traffic, and thus the system becomes vulnerable.

In effect, Windows Firewall might simply stop blocking malicious traffic, which can lead to further system infections.

If your anti-virus/anti-spyware suite has detected a Win32/Zpevdo threat, immediately run a full system scan and eliminate detected threats (note that Win32/Zpevdo is often distributed using other trojans and, therefore, your system is also likely to contain other infections) .

Threat Summary:
Name Win32/Zpevdo virus
Threat Type System modification trojan, Windows Firewall hijacker.
Detection Names (BitTorrent.exe) Avast (Win32:SaliCode), BitDefender (Win32.Sality.3), ESET-NOD32 (Win32/Sality.NBA), Kaspersky (Virus.Win32.Sality.gen), Full List (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many trojan-type infections on the internet including, for example, Dynamer, Emotet, Megalodon, Hancitor, and TrickBot.

These infections often record personal data (e.g., logins/passwords, banking information, keystrokes, etc.) or inject malware with other infections. Modifying Windows Firewall settings is quite unusual behavior, however, all of these infections pose a significant threat to your privacy and computer safety. Therefore, you should eliminate these threats immediately.

How did Win32/Zpevdo infiltrate my computer?

Cyber criminals typically proliferate Win32/Zpevdo using other trojans and malicious websites. Trojans cause "chain infections". They stealthily infiltrate the system, and continue to inject it with additional malware. Malicious websites execute scripts that stealthily download and install malware.

Trojans of this type are often proliferated using spam email campaigns, fake software updaters/cracks, and third party software download sources. Spam campaigns are used to send hundreds of thousands of emails that contain deceptive messages encouraging users to open attached malicious links/files.

Fake updaters infect systems by exploiting outdated software bugs/flaws or simply downloading and installing malware rather than updates. Cracks also have similar behavior. Their purpose is to activate paid software free of charge, however, most cracking tools are fake and cyber criminals use them to proliferate malware.

Thus, users are much more likely to infect computers rather than gaining access to paid features.

Third party download sources (e.g., peer-to-peer [P2P] networks, freeware download websites, free file hosting sites, etc.) present malware as legitimate software. In doing so, cyber criminals trick users into manually downloading and installing malware. In summary, the main reasons for computer infections are poor knowledge and careless behavior.

How to avoid installation of malware?

The key to computer safety is caution. Therefore, to prevent this situation, be very cautious when browsing the internet and downloading/installing software. Handle all email attachments with care. Files/links received from suspicious email addresses should never be opened. Attachments that are irrelevant should also be ignored.

Download your apps from official sources only, preferably using direct download links. Third party download/installation tools often include malware, and thus these tools should never be used.

The same applies to software updates. Keeping installed applications/operating systems up-to-date is paramount, however, use implemented functions or tools provided by the official developer only. Be aware that software piracy is a cyber crime/illegal. Furthermore, the risk of system infections is extremely high.

Therefore, never consider cracking installed applications. Have a reputable anti-virus/anti-spyware suite installed and running. This software can detect and eliminate malware before the system is harmed. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

The list of commands executed by Win32/Zpevdo:

  • net user
  • netsh advfirewall firewall add rule name=denyy135 dir=in action=block protocol=TCP localport=135
  • netsh advfirewall firewall add rule name=denyy136 dir=in action=block protocol=TCP localport=136
  • netsh advfirewall firewall add rule name=denyy137 dir=in action=block protocol=TCP localport=137
  • netsh advfirewall firewall add rule name=denyy445 dir=in action=block protocol=TCP localport=445
  • netsh advfirewall set allprofile state on

List of Win32/Zpevdo trojan files:

%User Temp%\_MEI{random digits}\Crypto.Cipher._AES.pyd
%User Temp%\_MEI{random digits}\Crypto.Cipher._ARC4.pyd
%User Temp%\_MEI{random digits}\Crypto.Cipher._DES.pyd
%User Temp%\_MEI{random digits}\Crypto.Cipher._DES3.pyd
%User Temp%\_MEI{random digits}\Crypto.Hash._MD4.pyd
%User Temp%\_MEI{random digits}\Crypto.Hash._SHA256.pyd
%User Temp%\_MEI{random digits}\Crypto.Random.OSRNG.winrandom.pyd
%User Temp%\_MEI{random digits}\Crypto.Util._counter.pyd
%User Temp%\_MEI{random digits}\Crypto.Util.strxor.pyd
%User Temp%\_MEI{random digits}\Microsoft.VC90.CRT.manifest
%User Temp%\_MEI{random digits}\_ctypes.pyd
%User Temp%\_MEI{random digits}\_hashlib.pyd
%User Temp%\_MEI{random digits}\_mssql.pyd
%User Temp%\_MEI{random digits}\_socket.pyd
%User Temp%\_MEI{random digits}\_ssl.pyd
%User Temp%\_MEI{random digits}\bz2.pyd
%User Temp%\_MEI{random digits}\ii.exe.manifest
%User Temp%\_MEI{random digits}\msvcm90.dll
%User Temp%\_MEI{random digits}\msvcp90.dll
%User Temp%\_MEI{random digits}\msvcr90.dll
%User Temp%\_MEI{random digits}\python27.dll
%User Temp%\_MEI{random digits}\pywintypes27.dll
%User Temp%\_MEI{random digits}\select.pyd
%User Temp%\_MEI{random digits}\unicodedata.pyd
%User Temp%\_MEI{random digits}\win32api.pyd
%User Temp%\_MEI{random digits}\win32pipe.pyd
%User Temp%\_MEI{random digits}\win32wnet.pyd
{malware path}\oskjwyh28s3.exe

Win32/Zpevdo detections in various malware databases:

Win32/Zpevdo detections

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1 Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup. Click the "Restart now" button.

Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck the "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Win32/Zpevdo virus QR code
Scan this QR code to have an easy access removal guide of Win32/Zpevdo virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.