Trojan

Trojan.Win32.Zenpak.aies information

Malware Removal

The Trojan.Win32.Zenpak.aies is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aies virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan.Win32.Zenpak.aies?


File Info:

crc32: D154B12D
md5: cb0dda5e27a5fb1b5ee3dc6b789680ff
name: tmppgbrxso9
sha1: c43a9960e56a264b343a8da1f33414e731ea7388
sha256: 7863fa688d70cf6a23ebc05e0ec4a4dc8f6376b0119f06d142406ef59dd076e6
sha512: 8e4dbe219bef99dac27e4adf138494494804278288163b51a0b9b673051393accc611b308aabfe7eec25184986b1bd0606b603aecb9ca127f7484e223473846d
ssdeep: 6144:vyYoQTHwJ9v4s5w8CgXrEihrT075tIOePPygGzk23MOaXFSPCc3e:LeAsPXYirT07EOWF23MOq4af
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aies also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKD.34058842
FireEyeGeneric.mg.cb0dda5e27a5fb1b
ALYacTrojan.GenericKD.34058842
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.GenericKD.34058842
K7GWTrojan ( 005694ee1 )
Cybereasonmalicious.0e56a2
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aO77BWpP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
Paloaltogeneric.ml
GDataTrojan.GenericKD.34058842
KasperskyTrojan.Win32.Zenpak.aies
APEXMalicious
Ad-AwareTrojan.GenericKD.34058842
EmsisoftTrojan.GenericKD.34058842 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=89)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D207B25A
AhnLab-V3Trojan/Win32.Qakbot.R341435
ZoneAlarmTrojan.Win32.Zenpak.aies
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Acronissuspicious
McAfeeW32/PinkSbot-GW!CB0DDA5E27A5
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1B46.Malware.Gen

How to remove Trojan.Win32.Zenpak.aies?

Trojan.Win32.Zenpak.aies removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment