Trojan

Trojan.Win32.Zenpak.ahaw removal guide

Malware Removal

The Trojan.Win32.Zenpak.ahaw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahaw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.ahaw?


File Info:

crc32: 442B1EB2
md5: 7c222b2e14fbf2d48dbada8cbe716305
name: tmpfd2dd9xb
sha1: c527c23448dc267b7ec450e71d9624d34a93237e
sha256: 774f1fd44103fb1436e28017f7e0c97ffd5f9689c9df00347a9f4df03fe97048
sha512: d1962f4bbf2399f6b486b2b4257538e2bf218cfbe76c8c773bddbea1a52710230bf8e9a0cb6261ce9c08044fa5c492d2849ca7e56855f29f32102909fb7b6809
ssdeep: 12288:S2UML/axdZPF/evu3xbKSq8H79NQTLBR32Yrm2m:S2UM7A6u3MwHxNQTVR32Ya2m
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahaw also known as:

BkavW32.AIDetectVM.malwareA
DrWebTrojan.QakBot.10
MicroWorld-eScanTrojan.GenericKDZ.67905
FireEyeGeneric.mg.7c222b2e14fbf2d4
McAfeeW32/PinkSbot-GW!7C222B2E14FB
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.67905
K7GWTrojan ( 00568c4c1 )
K7AntiVirusTrojan ( 00568c4c1 )
BitDefenderThetaGen:NN.ZexaF.34128.bP1@amEhuAei
ESET-NOD32a variant of Win32/Kryptik.HEBQ
APEXMalicious
GDataWin32.Backdoor.QakBot.9RP16M
KasperskyTrojan.Win32.Zenpak.ahaw
RisingTrojan.Kryptik!1.C745 (CLASSIC)
Ad-AwareTrojan.GenericKDZ.67905
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.67905 (B)
SentinelOneDFI – Malicious PE
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10941
ZoneAlarmTrojan.Win32.Zenpak.ahaw
MicrosoftTrojan:Win32/Qakbot.SD!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.Limpopo
MAXmalware (ai score=85)
MalwarebytesTrojan.Qbot
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGFileRepMalware
Cybereasonmalicious.448dc2
PandaTrj/GdSda.A
Qihoo-360HEUR/QVM19.1.F09D.Malware.Gen

How to remove Trojan.Win32.Zenpak.ahaw?

Trojan.Win32.Zenpak.ahaw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment