Trojan

Trojan.Win32.Zenpak.asio removal guide

Malware Removal

The Trojan.Win32.Zenpak.asio is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.asio virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.asio?


File Info:

crc32: DBD9D7A4
md5: bc4f81c38deb82261ab16a34f887bab5
name: 1597158476.png
sha1: c66767b8419c8c213b8a8e3c9f987aa52c0b65ca
sha256: 743e4ff56f4790952f48ffe807422f6ae372da08f1fcaa1cac1bdaf91cc0ee52
sha512: 3721bb5c732d0c3645716534fb56ceefc659e498a16caba8e49da82249af479a93fb8927ca569b56bd1ed0dcac4f904c0649cc2d56e9b565d9049566a4ba811e
ssdeep: 12288:2B8tzikyUxNxUNxNxAixNxgxNxgb/E0ZOh1ETvQcY:n7yXb/E6OzETTY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.asio also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43664756
FireEyeGeneric.mg.bc4f81c38deb8226
CAT-QuickHealTrojan.IGENERIC
Qihoo-360Win32/Trojan.653
ALYacTrojan.GenericKD.43664756
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKD.43664756
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.8419c8
TrendMicroBackdoor.Win32.QAKBOT.SMF
BitDefenderThetaGen:NN.ZexaF.34186.xtX@a0Cadcn
F-ProtW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.asio
AlibabaBackdoor:Win32/Qakbot.9216eb03
ViRobotTrojan.Win32.Z.Qakbot.3533840.D
RisingTrojan.Qakbot!8.4EF9 (CLOUD)
Ad-AwareTrojan.GenericKD.43664756
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.EPACK.Gen2
Invinceaheuristic
FortinetW32/Cridex.VHO!tr
SophosMal/EncPk-APV
IkarusTrojan.Win32.Crypt
CyrenW32/Qbot.S.gen!Eldorado
JiangminTrojan.Zenpak.cuv
AviraTR/Crypt.EPACK.Gen2
MAXmalware (ai score=84)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D29A4574
ZoneAlarmTrojan.Win32.Zenpak.asio
MicrosoftTrojan:Win32/Qakbot.VD!Cert
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HA!BC4F81C38DEB
VBA32BScope.Trojan.Encoder
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HFNH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
TencentWin32.Trojan.Falsesign.Pgmx
SentinelOneDFI – Malicious PE
eGambitPE.Heur.InvalidSig
GDataTrojan.GenericKD.43664756
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73872809.susgen

How to remove Trojan.Win32.Zenpak.asio?

Trojan.Win32.Zenpak.asio removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment