Trojan

Trojan.Win32.Zenpak.ahau removal

Malware Removal

The Trojan.Win32.Zenpak.ahau is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahau virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.ahau?


File Info:

crc32: E91C2728
md5: 6841b8eeb6a696f7824343a9d24f6cc6
name: tmpkkhe6zo4
sha1: 014a28369af76387e0930c27bda0071ae5ed5758
sha256: 2e01018f5fe588cc9270b7bfc91d40543de0d1859e0fe5ec863889dac06108ab
sha512: 42adcf2ae58be1209c60d367d00547f4355f3cf1d6f556d3e5ee7d226ae0f932267f1d73d7f3fb3e04c6f1439d7da08e162136c32bab419e1ac1dd3355f26d0c
ssdeep: 12288:32UML/axdZPF/evu3xbKSq8H7GNQTLBR32Yrm2Y:32UM7A6u3MwHCNQTVR32Ya2Y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahau also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.67905
FireEyeGeneric.mg.6841b8eeb6a696f7
Qihoo-360HEUR/QVM19.1.F0F4.Malware.Gen
ALYacTrojan.GenericKDZ.67905
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568c4c1 )
BitDefenderTrojan.GenericKDZ.67905
K7GWTrojan ( 00568c4c1 )
Cybereasonmalicious.69af76
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.bP1@amUoHLki
ESET-NOD32a variant of Win32/Kryptik.HEBQ
APEXMalicious
GDataWin32.Backdoor.QakBot.UCVV4U
KasperskyTrojan.Win32.Zenpak.ahau
RisingMalware.Heuristic!ET#84% (RDMK:cmRtazpK4cCzAHcPPJ634pIpH1ey)
Ad-AwareTrojan.GenericKDZ.67905
EmsisoftTrojan.GenericKDZ.67905 (B)
DrWebTrojan.QakBot.10
Trapminesuspicious.low.ml.score
SophosTroj/Qbot-FS
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10941
ZoneAlarmTrojan.Win32.Zenpak.ahau
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeeW32/PinkSbot-GW!6841B8EEB6A6
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.ahau?

Trojan.Win32.Zenpak.ahau removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment