Ransom Trojan

Trojan-Ransom.Win32.Gen.zhp removal

Malware Removal

The Trojan-Ransom.Win32.Gen.zhp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Gen.zhp virus can do?

  • Executable code extraction
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
securebestapp20.com
a.tomx.xyz

How to determine Trojan-Ransom.Win32.Gen.zhp?


File Info:

crc32: E087A716
md5: f9fc1a1a95d5723c140c2a8effc93722
name: F9FC1A1A95D5723C140C2A8EFFC93722.mlw
sha1: ce2480dec2ee0a47549fad355c3cf154f9aab836
sha256: 43e61519be440115eeaa3738a0e4aa4bb3c8ac5f9bdfce1a896db17a374eb8aa
sha512: 3816029ac654cfc546e78c5f331ad61ef21ebab0e92bacdba5a5d2cd9149002930cf46c9a1dab357697540849229d2fc0a490433aa95713d36685334ce8e8b11
ssdeep: 768:9jjV7Iax7F3DS4/S9F+YeYf+tB1tJq5c2yGHMwY23W5:vx7Fu4/iF5eTtJq1sLZ5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Gen.zhp also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005762ca1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.33337
CynetMalicious (score: 90)
McAfeeGenericRXNK-MC!F9FC1A1A95D5
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.17246
SangforRansom.Win32.Gen.zhp
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/generic.ali2000010
K7GWTrojan ( 005762ca1 )
Cybereasonmalicious.a95d57
CyrenW32/Filecoder.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.DarkSide.A
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.DarkSide-9262656-0
KasperskyTrojan-Ransom.Win32.Gen.zhp
BitDefenderTrojan.GenericKD.45838630
NANO-AntivirusTrojan.Win32.Encoder.ieuyrw
MicroWorld-eScanTrojan.GenericKD.45838630
TencentWin32.Trojan.Filecoder.Ehia
Ad-AwareTrojan.GenericKD.45838630
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaAI:Packer.F99F977C1E
TrendMicroRansom.Win32.DARKSIDE.SMYAAK-B
McAfee-GW-EditionGenericRXNK-MC!F9FC1A1A95D5
FireEyeGeneric.mg.f9fc1a1a95d5723c
EmsisoftTrojan.GenericKD.45838630 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitTrojan.Generic
Antiy-AVLTrojan/Win32.Filecoder
MicrosoftRansom:Win32/DarkSide!MSR
GridinsoftRansom.Win32.Ransom.oa!s1
ArcabitTrojan.Generic.D2BB7126
AegisLabTrojan.Win32.Gen.j!c
ZoneAlarmTrojan-Ransom.Win32.Gen.zhp
GDataTrojan.GenericKD.45838630
AhnLab-V3Trojan/Win32.FileCoder.C4338100
VBA32BScope.Trojan.Diple
MAXmalware (ai score=100)
MalwarebytesRansom.DarkSide
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.DARKSIDE.SMYAAK-B
RisingTrojan.Filecoder!8.68 (CLOUD)
YandexTrojan.Gen!bVUlzES6GY4
IkarusTrojan-Ransom.DarkSide
FortinetW32/Filecoder.ODE!tr.ransom
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Generic.HxQBUHsA

How to remove Trojan-Ransom.Win32.Gen.zhp?

Trojan-Ransom.Win32.Gen.zhp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment