Trojan

Should I remove “Trojan.Win32.Zenpak.aygi”?

Malware Removal

The Trojan.Win32.Zenpak.aygi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aygi virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.aygi?


File Info:

crc32: A5D04BC9
md5: 2714394fc7ace7589cac11735e513954
name: upload_file
sha1: 20fcbf9030f6045f5fc80f9c4e131bf25b767f62
sha256: cdf5bc19f7add07769d19abb2c19c23caff58d90e50171d8c9478e0e62b01f83
sha512: 063fcfe6da2e689066f22753e847c109af9cdd350e13e319b6418fe9ff506fd6f0c12fbad69a3b8293c28393c4a6e02c3d113470be72ec9116c9b002c55dccbb
ssdeep: 6144:XVjQnNDyDoDxejQm5ldbXrj4bFGQ9FJmPnOkxAD:XBQtBNeQmhb8QYMng
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 Headlight Software, Inc. All rights reserved.
InternalName: AdminPrivSetting.exe
FileVersion: 1.0.6.5
CompanyName: Headlight Software, Inc.
ProductName: (Shared by Headlight Software Products)
ProductVersion: 1.0.6.5
FileDescription: Change Settings that need Admin Privileges
OriginalFilename: AdminPrivSetting.exe
Translation: 0x0409 0x04e4

Trojan.Win32.Zenpak.aygi also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.4063
MicroWorld-eScanGen:Variant.Razy.776355
FireEyeGeneric.mg.2714394fc7ace758
McAfeeW32/PinkSbot-HG!2714394FC7AC
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderGen:Variant.Razy.776355
K7GWTrojan ( 005720611 )
BitDefenderThetaGen:NN.ZexaF.34590.tm1@aiT6BSii
CyrenW32/Agent.BYW.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Zenpak.aygi
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareGen:Variant.Razy.776355
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Qbot.ttgki
InvinceaMal/Generic-S
McAfee-GW-EditionW32/PinkSbot-HG!2714394FC7AC
EmsisoftGen:Variant.Razy.776355 (B)
AviraTR/AD.Qbot.ttgki
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Razy.DBD8A3
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmTrojan.Win32.Zenpak.aygi
GDataGen:Variant.Razy.776355
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Qakbot.R354460
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=85)
MalwarebytesBackdoor.Qbot
APEXMalicious
ESET-NOD32Win32/Qbot.CQ
RisingDropper.Generic!8.35E (TFE:2:OiOHnZAitmO)
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/Qbot.FS!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Win32.Zenpak.aygi?

Trojan.Win32.Zenpak.aygi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment