Trojan

Trojan.Win32.Zenpak.aieh (file analysis)

Malware Removal

The Trojan.Win32.Zenpak.aieh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aieh virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aieh?


File Info:

crc32: 248213E6
md5: e68d03d566ee0878410f9a552d5ecfdb
name: tmpuglg_07g
sha1: e754384a7be91e0165da824d4cffe61fd1ef844e
sha256: 369cc2a3225547c937272736dc2a774fa83c4baa3031f69da587d492320aec8d
sha512: 0b6f99791e301d2bf46b47f32b0f20a6dc2b318976daf1fee9d863139b2c88e6b1297626de2f9ec67c4344091d91aeefcb3d5615404220c880a3b28a99c021a3
ssdeep: 6144:iyYoQTHwJ9v4s5w8CgXrEihrT075tIOePPygGzk23MOaXFiPCc3R:KeAsPXYirT07EOyF23MOqsas
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aieh also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.e68d03d566ee0878
ALYacTrojan.Agent.ESXZ
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.GenericKDZ.68083
K7GWTrojan ( 005694ee1 )
Cybereasonmalicious.a7be91
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aaA04OkP
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan.Win32.Zenpak.aieh
AvastWin32:BankerX-gen [Trj]
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.GenericKDZ.68083
EmsisoftTrojan.GenericKDZ.68083 (B)
TrendMicroBackdoor.Win32.QAKBOT.SME
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
FortinetW32/Cridex.VHO!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aieh
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
McAfeeW32/PinkSbot-GW!E68D03D566EE
MAXmalware (ai score=84)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
GDataTrojan.GenericKDZ.68083
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.aieh?

Trojan.Win32.Zenpak.aieh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment