Trojan

Trojan.Win32.Zenpak.aigo removal

Malware Removal

The Trojan.Win32.Zenpak.aigo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aigo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aigo?


File Info:

crc32: F09C5C0B
md5: 4898565691e25f49e64161da7577ccb4
name: tmp1eg04exy
sha1: e9f0f08dd38b1b24ca23337c5285f7b177eff768
sha256: f3369b7ec163ad1f5280aa6c3e2a26cfe10bc3fade78dd2e723981bef6740927
sha512: 9d90acf15563b72349cd0e673c6dcf14a983ba820a8ab100e9d51f452df4fa3c4acd6a769a3d1454dbb1fde4b76b0308f9e99b5658ef28556bb84d1ad6e3c659
ssdeep: 6144:iyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TveBPygGzk23MOaXFHPCc3O:KlmcZvxvnn+3GiTv8F23MOqdaf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SandboxMain
FileVersion: 8,6,0,1004
ProductName: 360 Sandbox
ProductVersion: 8,6,0,1004
FileDescription: 360 Sandbox
OriginalFilename: SandboxMain.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aigo also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKDZ.68083
FireEyeGeneric.mg.4898565691e25f49
McAfeeW32/PinkSbot-GW!4898565691E2
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKDZ.68083
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.dd38b1
TrendMicroBackdoor.Win32.QAKBOT.SME
BitDefenderThetaGen:NN.ZexaF.34128.NM1@ayrXPJdP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HEHC
APEXMalicious
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKDZ.68083
KasperskyTrojan.Win32.Zenpak.aigo
Ad-AwareTrojan.GenericKDZ.68083
SophosTroj/Qbot-FS
Invinceaheuristic
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKDZ.68083 (B)
IkarusTrojan.Qakbot
Antiy-AVLGrayWare/Win32.Kryptik.ehls
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D109F3
AhnLab-V3Trojan/Win32.Qakbot.R341435
ZoneAlarmTrojan.Win32.Zenpak.aigo
MicrosoftTrojan:Win32/Qbot.DEE!MTB
Acronissuspicious
VBA32BScope.Trojan.Zenpak
ALYacTrojan.GenericKDZ.68083
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.SGI
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SME
RisingTrojan.Generic@ML.91 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
AVGWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aigo?

Trojan.Win32.Zenpak.aigo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment