Categories: Trojan

Trojan.Win32.Zenpak.aikf information

The Trojan.Win32.Zenpak.aikf is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aikf virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Zenpak.aikf?


File Info:

crc32: AFAB2B4Dmd5: a6e5262f22b567d23dd6d34b6e608858name: tmpkiywah5_sha1: aee8d622d6b765dd5c2be747a04ea0d6e45d40c9sha256: ec5c427c6ebf8bd614eea2346509bad3b37f0a090bd2217a1a11835dd9df2562sha512: 2d24823c36ffc7de69ebf28088c6b889311990f7a2c0c3b854ea0c4574de15893757a83fa19145f2502fda83f5e7135a1cf403a30491dde7219d39cdeeb13bdcssdeep: 6144:KQYmU2JFD8euKJ7lfJy7/cYrDZM8DY8gGTlj:KMU2z8NKJRGrDZM8D5type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 2009 Free Software Foundation InternalName: tmefFileVersion: 6.4.3.2395License: This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License; see www.gnu.org/copyleft/gpl.html. CompanyName: GnuWin32 LegalTrademarks: GnuWin32xae, Grepxae, grepxaeWWW: http://www.gnu.org/software/grep/grep.htmlProductName: TmefProductVersion: 6.4.3.2395FileDescription: Grep: print lines matching a patternOriginalFilename: tmef.exeTranslation: 0x0409 0x04e4

Trojan.Win32.Zenpak.aikf also known as:

Bkav HW32.Packed.
MicroWorld-eScan Trojan.GenericKD.43379779
FireEye Generic.mg.a6e5262f22b567d2
Qihoo-360 Win32/Trojan.690
McAfee GenericRXAA-AA!A6E5262F22B5
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.43379779
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2d6b76
TrendMicro Trojan.Win32.WACATAC.THFBCBO
Symantec Packed.Generic.553
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
GData Trojan.GenericKD.43379779
Kaspersky Trojan.Win32.Zenpak.aikf
Rising Trojan.Zenpak!8.10372 (CLOUD)
Endgame malicious (high confidence)
Sophos Mal/Generic-S
Invincea heuristic
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.43379779 (B)
Ikarus Trojan.Win64.Dridex
Cyren W32/Kryptik.BOY.gen!Eldorado
Webroot W32.Trojan.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Zenpak
Arcabit Trojan.Generic.D295EC43
ZoneAlarm Trojan.Win32.Zenpak.aikf
Microsoft Trojan:Win32/Dridex.ARJ!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 TScope.Malware-Cryptor.SB
ALYac Trojan.GenericKD.43379779
Ad-Aware Trojan.GenericKD.43379779
Malwarebytes Trojan.Packed
Panda Trj/GdSda.A
ESET-NOD32 Win64/Dridex.AY
TrendMicro-HouseCall Trojan.Win32.WACATAC.THFBCBO
Tencent Win32.Trojan.Zenpak.Lpbh
Yandex Trojan.Dridex!
SentinelOne DFI – Malicious PE
BitDefenderTheta Gen:NN.ZexaF.34130.mu0@aeHQqUai
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Zenpak.aikf?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago