Categories: Trojan

Should I remove “Trojan.Win32.Zenpak.aaka”?

The Trojan.Win32.Zenpak.aaka is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aaka virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com
ocsp.usertrust.com
crl.usertrust.com
ocsp.comodoca.com
crl.comodoca.com

How to determine Trojan.Win32.Zenpak.aaka?


File Info:

crc32: C62C978Amd5: f3e5fb94aad493caaaa0c6b5d88e407dname: 8888.pngsha1: e10069b330e33bb9ec733267376e6e66b3dd070asha256: 9a2fb1721d61f75f4e9b6dbf60265c65e8ac1da21ec92a603c2226474127b38asha512: e4e76f334420fc80b330d468f24e2c6ee22cd3602c8b2eeff8cd62e7f9c245e0bd55de27757e6bab80239718290081494a852a2fdb10a4ca0959d6995b209ad0ssdeep: 6144:xUEO5Cs4zH8Qe3xpq2SGtXvemX3wvm+1:xUE8CsB3WGtXvTg+type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2007, 2013 Oracle and/or its affiliates. All rights reserved.InternalName: nbexecFileVersion: 8.0.0.0Full Version: 09062013CompanyName: Oracle CorporationProductName: NetBeans Platform Launcher 8.0ProductVersion: 8.0.0.0FileDescription: NetBeans Platform LauncherOriginalFilename: nbexec.exeTranslation: 0x0000 0x04b0

Trojan.Win32.Zenpak.aaka also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.66875
FireEye Generic.mg.f3e5fb94aad493ca
Qihoo-360 HEUR/QVM20.1.04EC.Malware.Gen
McAfee Trojan-FSGA!F3E5FB94AAD4
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 00565d631 )
BitDefender Trojan.GenericKDZ.66875
K7GW Trojan ( 00565d631 )
Cybereason malicious.4aad49
BitDefenderTheta Gen:NN.ZexaF.34108.5r0@aK2W50pi
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Dropper.Qakbot-7727897-0
GData Trojan.GenericKDZ.66875
Kaspersky Trojan.Win32.Zenpak.aaka
APEX Malicious
Tencent Malware.Win32.Gencirc.10b9ebcd
Ad-Aware Trojan.GenericKDZ.66875
Sophos Troj/Qbot-FS
F-Secure Trojan.TR/AD.Qbot.kpgxk
DrWeb Trojan.Inject3.39416
Invincea heuristic
Emsisoft Trojan.GenericKDZ.66875 (B)
SentinelOne DFI – Malicious PE
Jiangmin Trojan.Zenpak.bpc
Avira TR/AD.Qbot.kpgxk
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Zenpak
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1053B
ZoneAlarm Trojan.Win32.Zenpak.aaka
Microsoft Trojan:Win32/Qbot.MXI!MTB
AhnLab-V3 Malware/Win32.RL_Generic.R335066
Acronis suspicious
VBA32 BScope.TrojanRansom.Shade
ALYac Trojan.GenericKDZ.66875
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HDBX
Rising Backdoor.Qakbot!8.C7B (TFE:dGZlOgLn4a1PkkDgNA)
Yandex Trojan.GenKryptik!
eGambit Unsafe.AI_Score_61%
Fortinet W32/Ursnif.CZ!tr
AVG Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.98461218.susgen

How to remove Trojan.Win32.Zenpak.aaka?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago