Categories: Trojan

Should I remove “Trojan.Win32.Zenpak.agqg”?

The Trojan.Win32.Zenpak.agqg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.agqg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.agqg?


File Info:

crc32: 59A20B2Amd5: 380f61a2d8f4ef83ed9de51b3a7eb743name: tmpycaoh8xxsha1: 143dd6279688cae835b263f8c7ee43cc7c5c98fbsha256: c404a6f84df27867fe15baa6050fb96b9d30077085b87fc455d2468195774611sha512: 38d33e778ff417ed1cb71d5693dbe1569cebd2d0d9a85f6e5927f63789994801b08c1ed4cb7fd3745f6aaa99b7bb3066398bf0b7975440b7d9adfeae237edbffssdeep: 12288:Q2UML/axdZPPucIcktTttPAWnSH77NQTLBR32Yrm2aQ7aDaNh:Q2UM76uctYnSHPNQTVR32Ya2VOehtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright(C) 2012-2015InternalName: ASCDownloaderFileVersion: 1.0.0.569CompanyName: IObitLegalTrademarks: IObitComments: Advanced SystemCare DownloaderProductName: Advanced SystemCareProductVersion: 8.0.0.0FileDescription: Advanced SystemCare DownloaderOriginalFilename: ASCDownloader.exeTranslation: 0x0409 0x04e4

Trojan.Win32.Zenpak.agqg also known as:

MicroWorld-eScan Trojan.Agent.ESNH
FireEye Generic.mg.380f61a2d8f4ef83
Qihoo-360 HEUR/QVM19.1.EC52.Malware.Gen
McAfee W32/PinkSbot-GW!380F61A2D8F4
Malwarebytes PUP.Optional.AdvancedSystemCare
Sangfor Malware
K7AntiVirus Trojan ( 00568ae01 )
BitDefender Trojan.Agent.ESNH
K7GW Trojan ( 00568ae01 )
BitDefenderTheta Gen:NN.ZexaF.34128.hL1@aa5Abggj
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.Agent.ESNH
Kaspersky Trojan.Win32.Zenpak.agqg
Ad-Aware Trojan.Agent.ESNH
Sophos Troj/Qbot-FS
Invincea heuristic
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Agent.ESNH (B)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Agent.ESNH
ZoneAlarm Trojan.Win32.Zenpak.agqg
Microsoft Trojan:Win32/Qakbot.SD!MTB
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.Limpopo
ALYac Trojan.Agent.ESNH
MAX malware (ai score=84)
ESET-NOD32 a variant of Win32/Kryptik.HEBQ
Rising Trojan.Kryptik!1.C745 (RDMK:cmRtazqLGNlU+daqfIsxXlRj0v5a)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (D)

How to remove Trojan.Win32.Zenpak.agqg?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago