Trojan

About “Trojan.Win32.Zenpak.aiby” infection

Malware Removal

The Trojan.Win32.Zenpak.aiby is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aiby virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aiby?


File Info:

crc32: 9C3BE70A
md5: 6c62dcd24afe097af2e39641ec5b1711
name: tmp59d_phd3
sha1: 04ddc61a5ee1e20f7b0be02bfbbc9635b7b5d25c
sha256: cecdba9e724e1412fe2166200df13094121324670451726679f0a7695402be87
sha512: dd0db347626f317d5984ccaf6d138aac10b6fd1053fb6c81147e17a383fa4a65ac9029d27d849e19e732beb1dbf24d51d603f220f9385d034efe511af91286e0
ssdeep: 12288:0hu4D2wwLHqpVxTTaoUowFjlJDwaXKAdIiftn9V:G2wwTCaodQXxR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: DeviceMgr
FileVersion: 9,0,0,1002
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
ProductName: 360 Connect
ProductVersion: 9,0,0,1002
FileDescription: 360 Connect
OriginalFilename: DeviceMgr.exe
Translation: 0x0804 0x04b0

Trojan.Win32.Zenpak.aiby also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.Agent.ESWL
FireEyeGeneric.mg.6c62dcd24afe097a
McAfeeW32/PinkSbot-GW!6C62DCD24AFE
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056949e1 )
BitDefenderTrojan.Agent.ESWL
K7GWTrojan ( 0056949e1 )
Cybereasonmalicious.a5ee1e
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.SM1@aOk@arei
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEFT
APEXMalicious
GDataTrojan.Agent.ESWL
KasperskyTrojan.Win32.Zenpak.aiby
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.ESWL (B)
McAfee-GW-EditionW32/PinkSbot-GW!6C62DCD24AFE
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Agent.ESWL
AhnLab-V3Backdoor/Win32.Qakbot.C4135091
ZoneAlarmTrojan.Win32.Zenpak.aiby
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.Agent.ESWL
Ad-AwareTrojan.Agent.ESWL
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Kryptik!1.C745 (CLASSIC)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.15BB.Malware.Gen

How to remove Trojan.Win32.Zenpak.aiby?

Trojan.Win32.Zenpak.aiby removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment