Trojan

Trojan.Win32.Zenpak.biwk removal tips

Malware Removal

The Trojan.Win32.Zenpak.biwk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.biwk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family

How to determine Trojan.Win32.Zenpak.biwk?


File Info:

name: D12E9687A1D6C17CBA23.mlw
path: /opt/CAPEv2/storage/binaries/fb17b209340961efad548b1137007e96c2f806fbf0fa47834182303fc13f31fb
crc32: 1CC5E555
md5: d12e9687a1d6c17cba23f43a08e23464
sha1: 66074b43f7a22de0aab2c397664550724e9bb32c
sha256: fb17b209340961efad548b1137007e96c2f806fbf0fa47834182303fc13f31fb
sha512: cb4cc488fc50a6bd4d576d647d9296df9b6557dfddbf6779063db8efb70bde482a26cad3770a0803ec36e91ff11c0b06adefc8617199ddd389476112beaab9ad
ssdeep: 12288:VOOfN590uu6opX+t4sPoNznpWXb9jSieEXESYNMsen:YOfNkuu6oLsAVnoXb9ZYNMF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15BB4F111BAC18471D1B22D7815F99B34693C7D211F388ACF93A83A2D4E345D1BB36BA7
sha3_384: 5b61e6ad3b9207eba5ac8578b5bc6b70f142884f4db505f6ea36f0e7c016776a46e6caf112006d6a53044c51a5844ba3
ep_bytes: e808050000e988feffff3b0d58254300
timestamp: 2020-12-01 18:01:01

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.biwk also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31717
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Zenpak
McAfeeArtemis!D12E9687A1D6
CylanceUnsafe
K7AntiVirusTrojan ( 004bd9341 )
AlibabaTrojan:Win32/Zenpak.ab13762d
K7GWTrojan ( 0058b8231 )
Cybereasonmalicious.3f7a22
CyrenW32/Kryptik.FSC.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNPQ
TrendMicro-HouseCallTROJ_GEN.R002C0DL721
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.biwk
BitDefenderTrojan.GenericKD.38214030
MicroWorld-eScanTrojan.GenericKD.38214030
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Zenpak.Wnmc
Ad-AwareTrojan.GenericKD.38214030
SophosGeneric ML PUA (PUA)
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_GEN.R002C0DL721
FireEyeGeneric.mg.d12e9687a1d6c17c
EmsisoftTrojan.GenericKD.38214030 (B)
IkarusTrojan.Agent
GDataWin32.Trojan.PSE.80KYJA
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.34E8CB2
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D247198E
MicrosoftRansom:Win32/StopCrypt.MXK!MTB
VBA32Trojan.Zenpak
ALYacTrojan.GenericKD.38214030
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.Zenpak!1CWHif109CU
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.FSC!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan.Win32.Zenpak.biwk?

Trojan.Win32.Zenpak.biwk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment