Categories: Trojan

Trojan.Win32.Zenpak.biwk removal tips

The Trojan.Win32.Zenpak.biwk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.biwk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A named pipe was used for inter-process communication
  • Starts servers listening on 127.0.0.1:0
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family

How to determine Trojan.Win32.Zenpak.biwk?


File Info:

name: D12E9687A1D6C17CBA23.mlwpath: /opt/CAPEv2/storage/binaries/fb17b209340961efad548b1137007e96c2f806fbf0fa47834182303fc13f31fbcrc32: 1CC5E555md5: d12e9687a1d6c17cba23f43a08e23464sha1: 66074b43f7a22de0aab2c397664550724e9bb32csha256: fb17b209340961efad548b1137007e96c2f806fbf0fa47834182303fc13f31fbsha512: cb4cc488fc50a6bd4d576d647d9296df9b6557dfddbf6779063db8efb70bde482a26cad3770a0803ec36e91ff11c0b06adefc8617199ddd389476112beaab9adssdeep: 12288:VOOfN590uu6opX+t4sPoNznpWXb9jSieEXESYNMsen:YOfNkuu6oLsAVnoXb9ZYNMFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15BB4F111BAC18471D1B22D7815F99B34693C7D211F388ACF93A83A2D4E345D1BB36BA7sha3_384: 5b61e6ad3b9207eba5ac8578b5bc6b70f142884f4db505f6ea36f0e7c016776a46e6caf112006d6a53044c51a5844ba3ep_bytes: e808050000e988feffff3b0d58254300timestamp: 2020-12-01 18:01:01

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.biwk also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31717
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Zenpak
McAfee Artemis!D12E9687A1D6
Cylance Unsafe
K7AntiVirus Trojan ( 004bd9341 )
Alibaba Trojan:Win32/Zenpak.ab13762d
K7GW Trojan ( 0058b8231 )
Cybereason malicious.3f7a22
Cyren W32/Kryptik.FSC.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNPQ
TrendMicro-HouseCall TROJ_GEN.R002C0DL721
Paloalto generic.ml
Kaspersky Trojan.Win32.Zenpak.biwk
BitDefender Trojan.GenericKD.38214030
MicroWorld-eScan Trojan.GenericKD.38214030
Avast Win32:MalwareX-gen [Trj]
Tencent Win32.Trojan.Zenpak.Wnmc
Ad-Aware Trojan.GenericKD.38214030
Sophos Generic ML PUA (PUA)
Baidu Win32.Trojan.Kryptik.jm
TrendMicro TROJ_GEN.R002C0DL721
FireEye Generic.mg.d12e9687a1d6c17c
Emsisoft Trojan.GenericKD.38214030 (B)
Ikarus Trojan.Agent
GData Win32.Trojan.PSE.80KYJA
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.34E8CB2
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D247198E
Microsoft Ransom:Win32/StopCrypt.MXK!MTB
VBA32 Trojan.Zenpak
ALYac Trojan.GenericKD.38214030
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.Zenpak!1CWHif109CU
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.FSC!tr
AVG Win32:MalwareX-gen [Trj]
Panda Trj/CI.A

How to remove Trojan.Win32.Zenpak.biwk?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago