Trojan

Should I remove “Trojan.Win32.Zenpak.ahav”?

Malware Removal

The Trojan.Win32.Zenpak.ahav is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahav virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.ahav?


File Info:

crc32: 753577CD
md5: 29d872ebf67af936ca0300bae63e97d3
name: tmp3je8nead
sha1: 8881e2d4f9abfd4475acde5dc3f7d8337dbcce20
sha256: 70435684e6e1b8ad4e6bc672ae5a258edba97e769dcaa0d87c69567df9fea654
sha512: 5bfb66bba5efc60f656a1fd0a72e48c8775a9fae4d1a2d8ecf76bd2681cf7c83993e400f1dc7aadc50cfca034ea1604def00f972efeebb2dcef03a4cba33e212
ssdeep: 12288:V2UML/axdZPP33QBF6Y6AautoZIMH75NQTLBR32Yrm2+:V2UM7unQfl63uCZ1HdNQTVR32Ya2+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahav also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.67905
FireEyeGeneric.mg.29d872ebf67af936
McAfeeW32/PinkSbot-GW!29D872EBF67A
ALYacTrojan.GenericKDZ.67905
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568c6a1 )
BitDefenderTrojan.GenericKDZ.67905
K7GWTrojan ( 00568c6a1 )
Cybereasonmalicious.4f9abf
APEXMalicious
GDataWin32.Backdoor.QakBot.0X8UBR
KasperskyTrojan.Win32.Zenpak.ahav
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.67905 (B)
DrWebTrojan.QakBot.10
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D10941
ZoneAlarmTrojan.Win32.Zenpak.ahav
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
Ad-AwareTrojan.GenericKDZ.67905
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEBQ
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazoF45UoQ4G0hsaytArz/UOi)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.bP1@aCqpqYei
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.F14B.Malware.Gen

How to remove Trojan.Win32.Zenpak.ahav?

Trojan.Win32.Zenpak.ahav removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment