Categories: Trojan

How to remove “Trojan.Win32.Zenpak.aifv”?

The Trojan.Win32.Zenpak.aifv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aifv virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aifv?


File Info:

crc32: 896388B0md5: 0df1ab1853fe415c26dd5c01dd2c48e6name: tmpfrs48n7qsha1: e4d5210fe0c29620491fb36e319486377f108429sha256: ea2b07984f80f339b3d4d9e8d4bc79eb941e91e6e9af404872d8e075d866e1f5sha512: 3b5752c31b4434a9f0c4452cc7334a635d1c1d0818f9806517f20c9a871dc49464f8d80c6efcac0bf8e206d1ef53221a4a7d09010987d914a894719ce44f4eb3ssdeep: 6144:TyYoQTHwJ9v4s5w8CgXrEihrT075tIOe8PygGzk23MOaXF2PCc3n:neAsPXYirT07EOvF23MOqYaStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SandboxMainFileVersion: 8,6,0,1004ProductName: 360 SandboxProductVersion: 8,6,0,1004FileDescription: 360 SandboxOriginalFilename: SandboxMain.exeTranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aifv also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Trojan.GenericKDZ.68083
FireEye Generic.mg.0df1ab1853fe415c
Qihoo-360 HEUR/QVM19.1.1E5A.Malware.Gen
McAfee W32/PinkSbot-GW!0DF1AB1853FE
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 005694ee1 )
BitDefender Trojan.GenericKDZ.68083
K7GW Trojan ( 005694ee1 )
CrowdStrike win/malicious_confidence_100% (D)
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.GenericKDZ.68083
Kaspersky Trojan.Win32.Zenpak.aifv
Rising Trojan.Generic@ML.91 (RDML:njpQ9ghjf43t5MJK9InDyw)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKDZ.68083 (B)
TrendMicro Backdoor.Win32.QAKBOT.SME
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Sophos Troj/Qbot-FS
Ikarus Trojan.Qakbot
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D109F3
ZoneAlarm Trojan.Win32.Zenpak.aifv
Microsoft Trojan:Win32/Qbot.DEE!MTB
AhnLab-V3 Trojan/Win32.Qakbot.R341435
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.GenericKDZ.68083
MAX malware (ai score=82)
Ad-Aware Trojan.GenericKDZ.68083
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Tencent Malware.Win32.Gencirc.10cdd797
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
BitDefenderTheta Gen:NN.ZexaF.34128.NM1@ae2SAyjP
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.fe0c29

How to remove Trojan.Win32.Zenpak.aifv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Vrodirb.B information

The Trojan:Win32/Vrodirb.B is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

How to remove “Trojan.VbkryptVMF.S27776539”?

The Trojan.VbkryptVMF.S27776539 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

How to remove “Win32/Kryptik.KTC”?

The Win32/Kryptik.KTC is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

How to remove “Worm.VobfusVMF.S20641233”?

The Worm.VobfusVMF.S20641233 is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

Generik.ERWHJKG malicious file

The Generik.ERWHJKG is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Malware.AI.4275970540 malicious file

The Malware.AI.4275970540 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago