Trojan

Trojan.Win32.Zenpak.aiic removal instruction

Malware Removal

The Trojan.Win32.Zenpak.aiic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aiic virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aiic?


File Info:

crc32: 3868BF5F
md5: 1d485ed3c02074d766f07ddf02df73cf
name: tmpe5l21_yb
sha1: c39c88ade9d65c3a8c68bfb49cb82a563ae7f5a6
sha256: afe20f728087a8f7f6ea64a678a1e7651cbc466313315c3477b5917ae38c3063
sha512: e9fdbb8ed2ab69a68ab274e64ce81d6c97a8077cd7089f76d7b1ce9d9e9181e74e5d27cbce1ea442b527487ca9b7c3a766370b52c2e551fbd2d74a44fe948248
ssdeep: 6144:UtyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TvkPygGzk23MOaXFun6s:U1lmcZvxvnn+3GiTvqF23MOqs/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aiic also known as:

MicroWorld-eScanTrojan.GenericKD.34061621
FireEyeGeneric.mg.1d485ed3c02074d7
K7AntiVirusTrojan ( 005696491 )
BitDefenderTrojan.GenericKD.34061621
K7GWTrojan ( 005696491 )
Cybereasonmalicious.de9d65
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.NI1@aSnJbkhi
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.34061621
KasperskyTrojan.Win32.Zenpak.aiic
Ad-AwareTrojan.GenericKD.34061621
SophosTroj/Qbot-FS
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.34061621 (B)
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D207BD35
ZoneAlarmTrojan.Win32.Zenpak.aiic
MicrosoftTrojan:Win32/Qbot.DEE!MTB
McAfeeW32/PinkSbot-GW!1D485ED3C020
MAXmalware (ai score=87)
VBA32BScope.Trojan.Zenpak
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHX
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazquZEP/5y1EUnnm3T2aTamR)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ELJF!tr
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aiic?

Trojan.Win32.Zenpak.aiic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment