Trojan

Should I remove “Trojan.Win32.Zenpak.aifw”?

Malware Removal

The Trojan.Win32.Zenpak.aifw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aifw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aifw?


File Info:

crc32: 82BF7D05
md5: b79a34008ceb43eec7f21a239a4adbe0
name: tmpvjow8v3r
sha1: d36b5ce40875bfbd0d64253806a947675d952d41
sha256: add6f971140d2e241fe331d74b44989a401b854f04b12e9a54c6386962cfd5a2
sha512: 06224053bf1ce52bdefb7c2ac188b114d6cf03cf5e0a7a596f4b3688a20cc94f44690512f2a9501660845bc265e5d5f34ce8eeb62ebc6bd291381a770b6b8fd0
ssdeep: 6144:tyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TveMPygGzk23MOaXFfPCc3q:1lmcZvxvnn+3GiTvLF23MOqBar
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aifw also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.68083
McAfeeW32/PinkSbot-GW!B79A34008CEB
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.68083
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aifw
RisingTrojan.Generic@ML.91 (RDML:85NnJv1g9616hTX6rFt+Ag)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKDZ.68083 (B)
TrendMicroBackdoor.Win32.QAKBOT.SME
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b79a34008ceb43ee
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qbot.DEE!MTB
ArcabitTrojan.Generic.D109F3
ZoneAlarmTrojan.Win32.Zenpak.aifw
AhnLab-V3Trojan/Win32.Qakbot.R341435
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34128.NM1@a81BmwdP
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHC
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
SentinelOneDFI – Malicious PE
FortinetW32/Cridex.VHO!tr
Ad-AwareTrojan.GenericKDZ.68083
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aifw?

Trojan.Win32.Zenpak.aifw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment