Categories: Trojan

Trojan.Win32.Zenpak.aies information

The Trojan.Win32.Zenpak.aies is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aies virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com
ocsp.verisign.com
sf.symcd.com

How to determine Trojan.Win32.Zenpak.aies?


File Info:

crc32: D154B12Dmd5: cb0dda5e27a5fb1b5ee3dc6b789680ffname: tmppgbrxso9sha1: c43a9960e56a264b343a8da1f33414e731ea7388sha256: 7863fa688d70cf6a23ebc05e0ec4a4dc8f6376b0119f06d142406ef59dd076e6sha512: 8e4dbe219bef99dac27e4adf138494494804278288163b51a0b9b673051393accc611b308aabfe7eec25184986b1bd0606b603aecb9ca127f7484e223473846dssdeep: 6144:vyYoQTHwJ9v4s5w8CgXrEihrT075tIOePPygGzk23MOaXFSPCc3e:LeAsPXYirT07EOWF23MOq4aftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SandboxMainFileVersion: 8,6,0,1004ProductName: 360 SandboxProductVersion: 8,6,0,1004FileDescription: 360 SandboxOriginalFilename: SandboxMain.exeTranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aies also known as:

Bkav W32.AIDetectVM.malwareA
MicroWorld-eScan Trojan.GenericKD.34058842
FireEye Generic.mg.cb0dda5e27a5fb1b
ALYac Trojan.GenericKD.34058842
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005694ee1 )
BitDefender Trojan.GenericKD.34058842
K7GW Trojan ( 005694ee1 )
Cybereason malicious.0e56a2
TrendMicro Backdoor.Win32.QAKBOT.SME
BitDefenderTheta Gen:NN.ZexaF.34128.NM1@aO77BWpP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Paloalto generic.ml
GData Trojan.GenericKD.34058842
Kaspersky Trojan.Win32.Zenpak.aies
APEX Malicious
Ad-Aware Trojan.GenericKD.34058842
Emsisoft Trojan.GenericKD.34058842 (B)
Invincea heuristic
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Sophos Troj/Qbot-FS
Ikarus Trojan.Qakbot
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D207B25A
AhnLab-V3 Trojan/Win32.Qakbot.R341435
ZoneAlarm Trojan.Win32.Zenpak.aies
Microsoft Trojan:Win32/Qbot.DEE!MTB
Acronis suspicious
McAfee W32/PinkSbot-GW!CB0DDA5E27A5
VBA32 BScope.Trojan.Zenpak
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.1B46.Malware.Gen

How to remove Trojan.Win32.Zenpak.aies?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

55 mins ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Tedy.179306 removal guide

The Tedy.179306 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago