Trojan

Trojan.Win32.Zenpak.asiq removal tips

Malware Removal

The Trojan.Win32.Zenpak.asiq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.asiq virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.asiq?


File Info:

crc32: 9CAE5C9F
md5: cfd823709516eb3662e84a4ab7104826
name: 555555.png
sha1: 193b35b08390c1c84886c8b5d1356cba1e9c026c
sha256: d4037ebf57f4bf4961da1ee92a1646623516055c7c242dde0cf17bb112a711ff
sha512: a780fe082a7da83a398a6d0679846656dfbe446182b126a7319412a2be21a14560675340609594bbbd46e969f6fe99c13938a3ff73a6e6d6ce2d465aa585ae52
ssdeep: 12288:NmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:k5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.asiq also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Qbot.538
MicroWorld-eScanTrojan.GenericKD.43664759
McAfeeGenericRXLS-FW!CFD823709516
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKD.43664759
K7GWRiskware ( 0049f6ae1 )
Cybereasonmalicious.08390c
TrendMicroBackdoor.Win32.QAKBOT.SMF
CyrenW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFNH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.asiq
AlibabaBackdoor:Win32/Qakbot.023833d9
ViRobotTrojan.Win32.Z.Highconfidence.2807736.A
Ad-AwareTrojan.GenericKD.43664759
EmsisoftMalCert.A (A)
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.uxmrx
Invinceaheuristic
SentinelOneDFI – Malicious PE
FireEyeGeneric.mg.cfd823709516eb36
SophosMal/EncPk-APV
IkarusTrojan.Win32.Crypt
F-ProtW32/Qbot.S.gen!Eldorado
AviraTR/Crypt.Agent.uxmrx
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.VD!Cert
ArcabitTrojan.Generic.D29A4577
ZoneAlarmTrojan.Win32.Zenpak.asiq
GDataTrojan.GenericKD.43664759
CynetMalicious (score: 100)
VBA32BScope.Trojan.Encoder
ALYacTrojan.GenericKD.43664759
MAXmalware (ai score=83)
PandaTrj/Genetic.gen
APEXMalicious
RisingTrojan.Qakbot!8.4EF9 (CLOUD)
FortinetW32/Cridex.VHO!tr
AVGWin32:DangerousSig [Trj]
AvastWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM20.1.3FDB.Malware.Gen

How to remove Trojan.Win32.Zenpak.asiq?

Trojan.Win32.Zenpak.asiq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment