Categories: Trojan

About “Trojan.Win32.Zenpak.bhhx” infection

The Trojan.Win32.Zenpak.bhhx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.bhhx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.bhhx?


File Info:

crc32: C59021B8md5: 2d520cfd936ee3a35f6970933b640117name: 2D520CFD936EE3A35F6970933B640117.mlwsha1: a3ca90b62bb09906eae53b17a0d812b2b828ab45sha256: c40210f966d203beb05af749ffb02db3597b3c36a6895dea816c5aff4bf486bcsha512: da8e6d4eb8c06b82628c9fcd22b2bf4ad9ab67d2bdf1999c348365a3048a3260fba607b5d4e8562eb3c75ca6ef7b68659ae8c1327a50e8c3b6aeb42ab2de9a79ssdeep: 3072:0ZNFNT6FRfCx32h/inXU09EwHn1oXlEcTAi+0s2p/k6vP2AuTVY5yt:0Z5TGlC5UOXU0b1Ce8s2pr2AuTVUtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 1990-2017 Citrix Systems, Inc. All rights reserved.Assembly Version: 4.12.0.18013InternalName: Aeedsntneeo.resources.dllFileVersion: 4.39.0.00000CompanyName: Citrix Systems, Inc.ProductName: Aeedsn NeeotettProductVersion: 4.39.0.00000FileDescription: CredentialsOriginalFilename: Aeedsntneeo.resources.dllTranslation: 0x0000 0x04b0

Trojan.Win32.Zenpak.bhhx also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
DrWeb Trojan.Dridex.776
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.46617807
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:Win32/KZip.32aa36e5
K7GW Riskware ( 0040eff71 )
Cybereason malicious.62bb09
Cyren W32/Trojan.YPWG-3645
Symantec Packed.Generic.553
ESET-NOD32 a variant of Win32/Kryptik.HLRY
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan.Win32.Zenpak.bhhx
BitDefender Trojan.GenericKD.46617807
MicroWorld-eScan Trojan.GenericKD.46617807
Ad-Aware Trojan.GenericKD.46617807
Sophos Mal/Generic-R + Mal/EncPk-APX
Comodo TrojWare.Win32.Agent.vlkag@0
BitDefenderTheta Gen:NN.ZexaF.34796.xu0@aCkPUabi
TrendMicro Backdoor.Win32.COBALT.YABGJ
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.2d520cfd936ee3a3
Emsisoft Trojan.GenericKD.46617807 (B)
SentinelOne Static AI – Malicious PE
Kingsoft Win32.Troj.Zenpak.bh.(kcloud)
Microsoft Trojan:Win32/Zpevdo.B
Arcabit Trojan.Generic.D2C754CF
GData Trojan.GenericKD.46617807
AhnLab-V3 Trojan/Win.Generic.R431054
Acronis suspicious
McAfee RDN/Generic.dx
MAX malware (ai score=86)
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.COBALT.YABGJ
Rising Trojan.Generic@ML.96 (RDML:zL4N5yHfs23GH3fR+EVFBQ)
Ikarus Win32.Outbreak
Fortinet W32/PossibleThreat
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Zenpak.HxQBj78A

How to remove Trojan.Win32.Zenpak.bhhx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago