Trojan

What is “Trojan.Win32.Zenpak.aife”?

Malware Removal

The Trojan.Win32.Zenpak.aife is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aife virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aife?


File Info:

crc32: 834B536A
md5: 0839a134eb4855cf735502a314a336ea
name: tmp2ahzlu_e
sha1: e85265e173af7d843e7fd0a6f42aee156cdb0f32
sha256: 681df7b537c0486795717293be72c02bef2674bd42d05516d9fba547c1ecfd47
sha512: ebe5d3885f421e4253a63354968ba1e51c60cd346f09f1d5b7acefa1de5cc66c31770cb20f34e6802663ced2c99a86595116c19744372e19fff1cd899a73e6a5
ssdeep: 6144:dyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TveSPygGzk23MOaXFEPCc3C:llmcZvxvnn+3GiTvBF23MOqKa3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aife also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.0839a134eb4855cf
ALYacTrojan.Agent.ESXZ
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.68083
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.173af7
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aife
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
Ad-AwareTrojan.GenericKDZ.68083
EmsisoftTrojan.GenericKDZ.68083 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aife
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
McAfeeW32/PinkSbot-GW!0839A134EB48
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.NM1@a4nK44pP
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.aife?

Trojan.Win32.Zenpak.aife removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment