Trojan

How to remove “Trojan.Win32.Zenpak.aiem”?

Malware Removal

The Trojan.Win32.Zenpak.aiem is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aiem virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aiem?


File Info:

crc32: EC3AFAF9
md5: b35d6c203d54717a57ad657a99bad34f
name: tmppfsj4uq7
sha1: be103b1a432ec058624e26399426390e90b74d44
sha256: 7788a62a1fa8ad6e0d2e15e46dc84097e10bdf38a9700cc3fd0d8c24119b1e08
sha512: 677cff9f31f477db876dffe5a4d927f0e3fd469c11b3f760c12fcc768481aac7f06556cc24e7ce50cedec0db73aae8a6e9151b722a60da972a41a30ef7d7495a
ssdeep: 6144:oyYoQTHwJ9v4s5w8CgXrEihrT075tIOerPygGzk23MOaXFbPCc3X:keAsPXYirT07EOOF23MOqdaG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aiem also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.b35d6c203d54717a
ALYacTrojan.Agent.ESXZ
CylanceUnsafe
SangforMalware
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.68083
K7GWTrojan ( 005694ee1 )
K7AntiVirusTrojan ( 005694ee1 )
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aiem
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.GenericKDZ.68083
EmsisoftTrojan.GenericKDZ.68083 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aiem
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
McAfeeW32/PinkSbot-GW!B35D6C203D54
MAXmalware (ai score=82)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.NM1@a8zJq1kP
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.a432ec
Paloaltogeneric.ml
Qihoo-360HEUR/QVM19.1.1B46.Malware.Gen

How to remove Trojan.Win32.Zenpak.aiem?

Trojan.Win32.Zenpak.aiem removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment