Trojan

How to remove “Trojan.Win32.Zenpak.aifi”?

Malware Removal

The Trojan.Win32.Zenpak.aifi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aifi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aifi?


File Info:

crc32: 4DAAFAC9
md5: 8284c5ffccd09a62b7fbd0a9559968bc
name: tmpsf4q3sl9
sha1: 75c3c6d7fedc0681fd62124afcfa3c0ebd41c915
sha256: 5a2ca4418665d5d8416be9d6b55247bf7dd8fd29e055d7e2d56bb684057dd8ae
sha512: 2bf6798f7f554975e802012615bffeea4719f0df89d0a693bd91d17c2e045a780d864dcc0ea7fafd742f03209cae6e89842ced8a3b0a95672a56b757f4aea9ca
ssdeep: 6144:uyYoQTHwJ9v4s5w8CgXrEihrT075tIOeKPygGzk23MOaXFTPCc3l:ueAsPXYirT07EOpF23MOqBaQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aifi also known as:

BkavW32.AIDetectVM.malwareA
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.8284c5ffccd09a62
ALYacTrojan.Agent.ESXZ
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005694ee1 )
BitDefenderTrojan.GenericKDZ.68083
K7GWTrojan ( 005694ee1 )
CrowdStrikewin/malicious_confidence_100% (D)
TrendMicroBackdoor.Win32.QAKBOT.SME
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aifi
Ad-AwareTrojan.GenericKDZ.68083
EmsisoftTrojan.GenericKDZ.68083 (B)
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aifi
MicrosoftTrojan:Win32/Qbot.DEE!MTB
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
McAfeeW32/PinkSbot-GW!8284C5FFCCD0
MAXmalware (ai score=84)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Generic@ML.84 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
FortinetW32/Cridex.VHO!tr
BitDefenderThetaGen:NN.ZexaF.34128.NM1@aCAJY1eP
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.7fedc0
Paloaltogeneric.ml

How to remove Trojan.Win32.Zenpak.aifi?

Trojan.Win32.Zenpak.aifi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment