Trojan

Trojan.Win32.Zenpak.aias removal tips

Malware Removal

The Trojan.Win32.Zenpak.aias is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aias virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aias?


File Info:

crc32: D1BBFD77
md5: 8a2bcb6dcf1e26866d7a9defe28961c1
name: tmpqggly1aq
sha1: 3605e6a33abf6f22dcd7f14a6d9deb3e7552d4fb
sha256: aa1d7c27b709a71e33857fb97fc64c62784ff6f5fe7e06d3d10eb5155d5ef693
sha512: b5648130510c9d8db8150967abc9e3dc2da00ea1dd9e176e7d0fdc424f7ec399b0bef11d1d10e188643a748558a1875e78534bb9c052ed5cd25e5c75241e5e61
ssdeep: 12288:Shux2wwLHqpVxTTaoUowFjlJDwaXsAdIiftnH7aQEwhD94w:12wwTCaodQXPESew
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: ehshell.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Windows Media Center
OriginalFilename: ehshell.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aias also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESVK
FireEyeGeneric.mg.8a2bcb6dcf1e2686
McAfeeW32/PinkSbot-GW!8A2BCB6DCF1E
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.Agent.ESVK
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.33abf6
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.Agent.ESVK
KasperskyTrojan.Win32.Zenpak.aias
RisingTrojan.Kryptik!1.C745 (CLASSIC)
Ad-AwareTrojan.Agent.ESVK
EmsisoftTrojan.Agent.ESVK (B)
Invinceaheuristic
McAfee-GW-EditionW32/PinkSbot-GW!8A2BCB6DCF1E
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.ESVK
ZoneAlarmTrojan.Win32.Zenpak.aias
MicrosoftTrojan:Win32/Ditertag.A
Acronissuspicious
ALYacGen:Variant.Fugrafa.56738
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEFT
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.QI1@aiP7!Hgi
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.147F.Malware.Gen

How to remove Trojan.Win32.Zenpak.aias?

Trojan.Win32.Zenpak.aias removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment