Trojan

About “Trojan.Win32.Zenpak.ahbg” infection

Malware Removal

The Trojan.Win32.Zenpak.ahbg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahbg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.ahbg?


File Info:

crc32: B0DE0368
md5: 8bca7b7e6a6cf273ce27d5bac37351a4
name: tmp037qyzf4
sha1: f84cf9638ddc1e83c6670760d74c4b856b780858
sha256: 4713aba2dba657b51d403c172e5936ff452cc206236bee10a8d7f2e7c7bf9410
sha512: cc157cae6630d9db1b01a520067ef1ef938fc526d81f8a987c8e09cedcb3de74438946401c8d8504366deedad125d57f0f1e3b76b2005da7a8bd4fb768787c9a
ssdeep: 12288:d2UML/axdZPPucIcktTttPAWnSH7vNQTLBR32Yrm2L:d2UM76uctYnSHrNQTVR32Ya2L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: RDPClip
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: RDP Clip Monitor
OriginalFilename: RDPClip.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahbg also known as:

BkavW32.AIDetectVM.malwareA
DrWebTrojan.QakBot.10
MicroWorld-eScanTrojan.GenericKD.43337865
FireEyeGeneric.mg.8bca7b7e6a6cf273
Qihoo-360HEUR/QVM19.1.F012.Malware.Gen
ALYacTrojan.GenericKD.43337865
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.43337865
K7GWTrojan ( 00568c6a1 )
Cybereasonmalicious.38ddc1
BitDefenderThetaGen:NN.ZexaF.34128.bP1@aWNxgLli
APEXMalicious
GDataWin32.Backdoor.QakBot.URJD0G
KasperskyTrojan.Win32.Zenpak.ahbg
RisingTrojan.Kryptik!1.C745 (CLASSIC)
Endgamemalicious (high confidence)
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.43337865 (B)
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D2954889
ZoneAlarmTrojan.Win32.Zenpak.ahbg
CynetMalicious (score: 100)
Acronissuspicious
McAfeeW32/PinkSbot-GW!8BCA7B7E6A6C
VBA32Malware-Cryptor.Limpopo
MalwarebytesTrojan.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEBQ
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
Ad-AwareTrojan.GenericKD.43337865
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.ahbg?

Trojan.Win32.Zenpak.ahbg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment