Trojan

What is “Trojan.Win32.Zenpak.aiij”?

Malware Removal

The Trojan.Win32.Zenpak.aiij is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aiij virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com
redirector.gvt1.com
r4—sn-4g5ednss.gvt1.com

How to determine Trojan.Win32.Zenpak.aiij?


File Info:

crc32: 8132CF45
md5: e5071387636f293cd83f4708ead9eab3
name: tmps1zr296e
sha1: d234bc1ec8dfd7528439a51a2f093320be29b51a
sha256: 3e380eb4440af7f696bc13bcb25affc1fc37d0835cdb9f3892bf6dd3e5219a26
sha512: 1961309fcc72f22f07fdb3ee784b26394e9a84f7869195ff41fe0f7a739d9141e279caf7c712a9dc5eb66a12c2e646aa9f403a16c10192631e6450920d2ae3ff
ssdeep: 6144:3yYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TvePygGzk23MOaXFyn6+:TlmcZvxvnn+3GiTv4F23MOqoB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aiij also known as:

MicroWorld-eScanTrojan.GenericKDZ.68113
FireEyeGeneric.mg.e5071387636f293c
CylanceUnsafe
K7AntiVirusTrojan ( 005696301 )
BitDefenderTrojan.GenericKDZ.68113
K7GWTrojan ( 005696301 )
CrowdStrikewin/malicious_confidence_100% (D)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKDZ.68113
KasperskyTrojan.Win32.Zenpak.aiij
Ad-AwareTrojan.GenericKDZ.68113
EmsisoftTrojan.GenericKDZ.68113 (B)
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
SophosTroj/Qbot-FS
IkarusTrojan.Qakbot
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10A11
ZoneAlarmTrojan.Win32.Zenpak.aiij
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Acronissuspicious
McAfeeW32/PinkSbot-GW!E5071387636F
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHX
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazpHz6jLr8YOPFABU1r+xeG/)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.ELJF!tr
BitDefenderThetaGen:NN.ZexaF.34128.NI1@a47NBAmi
Cybereasonmalicious.ec8dfd
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aiij?

Trojan.Win32.Zenpak.aiij removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment