Trojan

Trojan.Win32.Zenpak.asnu (file analysis)

Malware Removal

The Trojan.Win32.Zenpak.asnu is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.asnu virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.asnu?


File Info:

crc32: 6A9AE342
md5: a33cb9490d130280c7ed517c07e44af5
name: upload_file
sha1: 5d1c15e9ab3e0f84d2ffbe989c31af857612ff43
sha256: f7e2fb4dd0d69dc3705e87b886b0d6bdcde6dd8be13d409521c905769f54619b
sha512: 8bdd957cecf92965a333aadbd302d743c8fc3d22f63097290ecbe5d193bd29a22a2ec564ae8c0a611d7edb203fbe43c9edba6034c2b0fdc88b6b5cd21efad245
ssdeep: 12288:omJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:X5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.asnu also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43665098
FireEyeGeneric.mg.a33cb9490d130280
CAT-QuickHealTrojan.IGENERIC
Qihoo-360Win32/Trojan.653
ALYacTrojan.GenericKD.43665098
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
K7AntiVirusRiskware ( 0049f6ae1 )
BitDefenderTrojan.GenericKD.43665098
K7GWRiskware ( 0049f6ae1 )
CrowdStrikewin/malicious_confidence_60% (W)
Invinceaheuristic
F-ProtW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFNH
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.asnu
AlibabaBackdoor:Win32/Qakbot.7db16569
RisingTrojan.Kryptik!1.CA76 (CLOUD)
Ad-AwareTrojan.GenericKD.43665098
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Crypt.Agent.modwg
DrWebBackDoor.Qbot.538
TrendMicroBackdoor.Win32.QAKBOT.SMF
SentinelOneDFI – Malicious PE
SophosMal/EncPk-APV
APEXMalicious
CyrenW32/Qbot.S.gen!Eldorado
JiangminTrojan.Zenpak.cui
AviraTR/Crypt.Agent.modwg
MAXmalware (ai score=87)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
ArcabitTrojan.Generic.D29A46CA
ZoneAlarmTrojan.Win32.Zenpak.asnu
MicrosoftTrojan:Win32/Qakbot.VD!Cert
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HA!A33CB9490D13
VBA32BScope.Trojan.Encoder
PandaTrj/Genetic.gen
FortinetW32/Cridex.VHO!tr
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.43665098
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.9ab3e0
AvastWin32:DangerousSig [Trj]
MaxSecureTrojan.UDSTrojan.WIN32.Qbot_197514

How to remove Trojan.Win32.Zenpak.asnu?

Trojan.Win32.Zenpak.asnu removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment