Categories: Trojan

Trojan.Win32.Zenpak.aigo removal

The Trojan.Win32.Zenpak.aigo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aigo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aigo?


File Info:

crc32: F09C5C0Bmd5: 4898565691e25f49e64161da7577ccb4name: tmp1eg04exysha1: e9f0f08dd38b1b24ca23337c5285f7b177eff768sha256: f3369b7ec163ad1f5280aa6c3e2a26cfe10bc3fade78dd2e723981bef6740927sha512: 9d90acf15563b72349cd0e673c6dcf14a983ba820a8ab100e9d51f452df4fa3c4acd6a769a3d1454dbb1fde4b76b0308f9e99b5658ef28556bb84d1ad6e3c659ssdeep: 6144:iyYovTHwJ9vSZp3wXZvGsJFqgXJ1n+3zXKp8TveBPygGzk23MOaXFHPCc3O:KlmcZvxvnn+3GiTv8F23MOqdaftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C)Qihu 360 Software Co., Ltd. All rights reserved.InternalName: SandboxMainFileVersion: 8,6,0,1004ProductName: 360 SandboxProductVersion: 8,6,0,1004FileDescription: 360 SandboxOriginalFilename: SandboxMain.exeTranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aigo also known as:

Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Trojan.GenericKDZ.68083
FireEye Generic.mg.4898565691e25f49
McAfee W32/PinkSbot-GW!4898565691E2
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.68083
K7GW Riskware ( 0040eff71 )
Cybereason malicious.dd38b1
TrendMicro Backdoor.Win32.QAKBOT.SME
BitDefenderTheta Gen:NN.ZexaF.34128.NM1@ayrXPJdP
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HEHC
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.GenericKDZ.68083
Kaspersky Trojan.Win32.Zenpak.aigo
Ad-Aware Trojan.GenericKDZ.68083
Sophos Troj/Qbot-FS
Invincea heuristic
McAfee-GW-Edition Artemis
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.68083 (B)
Ikarus Trojan.Qakbot
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D109F3
AhnLab-V3 Trojan/Win32.Qakbot.R341435
ZoneAlarm Trojan.Win32.Zenpak.aigo
Microsoft Trojan:Win32/Qbot.DEE!MTB
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.GenericKDZ.68083
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.SGI
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Rising Trojan.Generic@ML.91 (RDML:njpQ9ghjf43t5MJK9InDyw)
SentinelOne DFI – Malicious PE
eGambit PE.Heur.InvalidSig
Fortinet W32/Cridex.VHO!tr
AVG Win32:BankerX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.1E5A.Malware.Gen

How to remove Trojan.Win32.Zenpak.aigo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Lazy.511346 information

The Lazy.511346 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Trojan.Generic.35768561 removal guide

The Trojan.Generic.35768561 is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Should I remove “Win32:Bifrose-ESM [Trj]”?

The Win32:Bifrose-ESM [Trj] is considered dangerous by lots of security experts. When this infection is…

36 mins ago

GenPack:Win32.Rungbu.A removal instruction

The GenPack:Win32.Rungbu.A is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago

Fragtor.533034 (B) removal guide

The Fragtor.533034 (B) is considered dangerous by lots of security experts. When this infection is…

37 mins ago

Generic.KillMBR.A.4FE83A7C removal guide

The Generic.KillMBR.A.4FE83A7C is considered dangerous by lots of security experts. When this infection is active,…

41 mins ago