Trojan

Trojan.Win32.Zenpak.aipd information

Malware Removal

The Trojan.Win32.Zenpak.aipd is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aipd virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aipd?


File Info:

crc32: 41FBBDE6
md5: 9be068eb1c8b3c42e699541ca1ac55bd
name: tmp8qhpm5x6
sha1: 01cd3c54e1ea3ca4e66cef946d1823aa6b055ae1
sha256: aabb223b9ef4e7be27d35fc5a3ee50c711737caee3c6e04df112c0994c52be24
sha512: 91a6388ba4ac8a81d5b3d2806a7765bc01c1594968711d37a8b3e52d40842d74297eb72ca5aa39e7df7bd8aa1501c7fd19f433c37c91ccd7afed7f0b7afb76e0
ssdeep: 6144:PyYoQTHwJ9vNDc+lZaoQgIw6bE3nSW0yLnvI2XSPygGzk23MOaXFSn6C:re6X03nSezvXXkF23MOqwt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: dpapimig
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: DPAPI Key Migration Wizard
OriginalFilename: dpapimig.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aipd also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanTrojan.GenericKDZ.68113
FireEyeGeneric.mg.9be068eb1c8b3c42
CylanceUnsafe
K7AntiVirusTrojan ( 005696301 )
BitDefenderTrojan.GenericKDZ.68113
K7GWTrojan ( 005696301 )
CrowdStrikewin/malicious_confidence_100% (D)
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKDZ.68113
KasperskyTrojan.Win32.Zenpak.aipd
Ad-AwareTrojan.GenericKDZ.68113
SophosTroj/Qbot-FS
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.68113 (B)
IkarusTrojan.Qakbot
eGambitPE.Heur.InvalidSig
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D10A11
ZoneAlarmTrojan.Win32.Zenpak.aipd
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Acronissuspicious
McAfeeW32/PinkSbot-GW!9BE068EB1C8B
MAXmalware (ai score=85)
VBA32BScope.Trojan.Zenpak
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEHX
RisingTrojan.Kryptik!1.C745 (RDMK:cmRtazpHz6jLr8YOPFABU1r+xeG/)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.ELJF!tr
BitDefenderThetaGen:NN.ZexaF.34128.NI1@a81e0Idi
Cybereasonmalicious.4e1ea3
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aipd?

Trojan.Win32.Zenpak.aipd removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment