Trojan

Trojan.Win32.Zenpak.ashy removal guide

Malware Removal

The Trojan.Win32.Zenpak.ashy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ashy virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.ashy?


File Info:

crc32: E5E8E460
md5: 6e42055b544b0c98ef77587e2f988092
name: 555555.png
sha1: 1162cdd8244baf88ecc515ccfa154dbaebe27331
sha256: bfa6bb96e123e61b9399896bc70916f85c3e1c7da120594e12821c5f7eac7b41
sha512: 4ac2d6cf6f91c6388472117ffe724844e66b8bef50917ee4b6b31a3206e15a185ba390ba1a13399153f9598ae02813a40b8db68a0491f4e4be4aeb84f3ddde69
ssdeep: 12288:WmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9tu:d5cJkMOu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.ashy also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34361116
FireEyeGeneric.mg.6e42055b544b0c98
CAT-QuickHealTrojan.IGENERIC
ALYacTrojan.GenericKD.34361116
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKD.34361116
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.8244ba
Invinceaheuristic
F-ProtW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.ashy
AlibabaBackdoor:Win32/Qakbot.cf96bd69
RisingTrojan.Qakbot!8.4EF9 (CLOUD)
Ad-AwareTrojan.GenericKD.34361116
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.nsqtd
DrWebTrojan.Inject3.50865
TrendMicroBackdoor.Win32.QAKBOT.SMF
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
CyrenW32/Qbot.S.gen!Eldorado
JiangminTrojan.Zenpak.cui
AviraTR/Crypt.Agent.nsqtd
eGambitPE.Heur.InvalidSig
FortinetW32/Cridex.VHO!tr
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D20C4F1C
ZoneAlarmTrojan.Win32.Zenpak.ashy
MicrosoftTrojan:Win32/Qakbot.VD!Cert
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HA!6E42055B544B
MAXmalware (ai score=80)
VBA32BScope.Trojan.Encoder
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HFNH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
TencentWin32.Trojan.Falsesign.Wqna
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.34361116
BitDefenderThetaGen:NN.ZexaF.34186.RsX@aKgW@Wh
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/HEUR/QVM20.1.3F3F.Malware.Gen

How to remove Trojan.Win32.Zenpak.ashy?

Trojan.Win32.Zenpak.ashy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment