Trojan

Trojan.Win32.Zenpak.aieq information

Malware Removal

The Trojan.Win32.Zenpak.aieq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aieq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aieq?


File Info:

crc32: 32949426
md5: 7f2f56c08228a11c1271d01bd7b0cc2a
name: tmpxeyhwjgr
sha1: d20428539e262a9cf1cca141895c0f40e6e1af6e
sha256: 6e41cebfffcd04d886f4d38aa556626fd46246eca9ddb13e620fe38a27955b4d
sha512: 926dad6d814cca524adc463b93e1f03316a176667bbb2d83462bf2b26cc63a91864ede8d9aada230adc6bd3ce6762c54aad00b48bfe83ae736e726fa83517f2d
ssdeep: 6144:ByYonTHwJ9vYuj0NqOoEi9cfsGZDY10Bz7qUkIdW5ZeMPygGzk23MOaXFjPCc3C:BdKN8/GVZfBzT7c5Z7F23MOq1aX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aieq also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKD.43375655
Qihoo-360HEUR/QVM19.1.1B46.Malware.Gen
McAfeeW32/PinkSbot-GW!7F2F56C08228
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKD.43375655
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.39e262
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.43375655
KasperskyTrojan.Win32.Zenpak.aieq
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.GenericKD.43375655
EmsisoftTrojan.GenericKD.43375655 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.7f2f56c08228a11c
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D295DC27
ZoneAlarmTrojan.Win32.Zenpak.aieq
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aeMUrLdP
ALYacTrojan.GenericKD.43375655
MAXmalware (ai score=81)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.aieq?

Trojan.Win32.Zenpak.aieq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment