Trojan

What is “Trojan.Win32.Zenpak.aihx”?

Malware Removal

The Trojan.Win32.Zenpak.aihx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aihx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aihx?


File Info:

crc32: E393A418
md5: 2dd52f932c49db5dc9c6df964616dc46
name: tmp8afek7nk
sha1: 558a4a36319a58700922bf92fbd5eead7ea62ce7
sha256: 14ca6283179b98d00757254ef78ee46e57aff4acb988f15eca990797fb450cba
sha512: 7c0031a2eb6975e709af129e4c55e184e5bd5c1ef7d9e7c5af7c46782f7a7ff490f983201ac792bc3cf8081aa9349845f6fbf79f1a9b4382ee18aae250910cd8
ssdeep: 6144:FtyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TvIPygGzk23MOaXF+n6G:F1lmcZvxvnn+3GiTvWF23MOqMZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aihx also known as:

FireEyeGeneric.mg.2dd52f932c49db5d
McAfeeW32/PinkSbot-GW!2DD52F932C49
CylanceUnsafe
K7AntiVirusTrojan ( 005696491 )
BitDefenderTrojan.GenericKD.43378428
K7GWTrojan ( 005696491 )
Cybereasonmalicious.6319a5
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.NI1@a4Ed9Gci
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.43378428
KasperskyTrojan.Win32.Zenpak.aihx
MicroWorld-eScanTrojan.GenericKD.43378428
RisingTrojan.Kryptik!1.C745 (CLASSIC)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.43378428 (B)
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qbot.DEE!MTB
ArcabitTrojan.Generic.D295E6FC
ZoneAlarmTrojan.Win32.Zenpak.aihx
VBA32BScope.Trojan.Zenpak
Ad-AwareTrojan.GenericKD.43378428
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHX
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ELJF!tr
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aihx?

Trojan.Win32.Zenpak.aihx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment