Categories: Trojan

About “Trojan.Win32.Zenpak.aiby” infection

The Trojan.Win32.Zenpak.aiby is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aiby virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aiby?


File Info:

crc32: 9C3BE70Amd5: 6c62dcd24afe097af2e39641ec5b1711name: tmp59d_phd3sha1: 04ddc61a5ee1e20f7b0be02bfbbc9635b7b5d25csha256: cecdba9e724e1412fe2166200df13094121324670451726679f0a7695402be87sha512: dd0db347626f317d5984ccaf6d138aac10b6fd1053fb6c81147e17a383fa4a65ac9029d27d849e19e732beb1dbf24d51d603f220f9385d034efe511af91286e0ssdeep: 12288:0hu4D2wwLHqpVxTTaoUowFjlJDwaXKAdIiftn9V:G2wwTCaodQXxRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: DeviceMgrFileVersion: 9,0,0,1002CompanyName: QIHU 360 SOFTWARE CO. LIMITEDProductName: 360 ConnectProductVersion: 9,0,0,1002FileDescription: 360 ConnectOriginalFilename: DeviceMgr.exeTranslation: 0x0804 0x04b0

Trojan.Win32.Zenpak.aiby also known as:

Bkav W32.AIDetectVM.malwareA
MicroWorld-eScan Trojan.Agent.ESWL
FireEye Generic.mg.6c62dcd24afe097a
McAfee W32/PinkSbot-GW!6C62DCD24AFE
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056949e1 )
BitDefender Trojan.Agent.ESWL
K7GW Trojan ( 0056949e1 )
Cybereason malicious.a5ee1e
TrendMicro Backdoor.Win32.QAKBOT.SME
BitDefenderTheta Gen:NN.ZexaF.34128.SM1@aOk@arei
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEFT
APEX Malicious
GData Trojan.Agent.ESWL
Kaspersky Trojan.Win32.Zenpak.aiby
Endgame malicious (high confidence)
Emsisoft Trojan.Agent.ESWL (B)
McAfee-GW-Edition W32/PinkSbot-GW!6C62DCD24AFE
Trapmine malicious.high.ml.score
Sophos Troj/Qbot-FS
Ikarus Trojan.Qakbot
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.SD!MTB
Arcabit Trojan.Agent.ESWL
AhnLab-V3 Backdoor/Win32.Qakbot.C4135091
ZoneAlarm Trojan.Win32.Zenpak.aiby
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.Agent.ESWL
Ad-Aware Trojan.Agent.ESWL
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Rising Trojan.Kryptik!1.C745 (CLASSIC)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.15BB.Malware.Gen

How to remove Trojan.Win32.Zenpak.aiby?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago