Trojan

Trojan.Win32.Zenpak.atde information

Malware Removal

The Trojan.Win32.Zenpak.atde is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atde virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.atde?


File Info:

crc32: 5E76AA22
md5: ad7a78f04a656b42d6b87e9bcd43eab6
name: upload_file
sha1: a6dfcf97e3dc5b969764ac715b3bf565018f5f2d
sha256: 212a983c7b2ff0381252476046c97eaedf5005d79f514cd10bfb5bb35edc5b2d
sha512: 31620974e047c529d96a9188bbb6954fb9d0c39879fed1a29bd9b29f1f45de290148a924a1adad1d88734dd014c7f90038104f62494f2a9e09f8b44bbed45439
ssdeep: 6144:X461TisVUz7aUBjEHZRyfhO1ZwUyhfis6bMI+KksHgo:o6dzEWUBEZ0f8ZafivWsHg
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.atde also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34383344
FireEyeGeneric.mg.ad7a78f04a656b42
ALYacTrojan.GenericKD.34383344
K7AntiVirusTrojan ( 0056cbaf1 )
BitDefenderTrojan.GenericKD.34383344
K7GWTrojan ( 0056cbaf1 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaGen:NN.ZedlaF.34182.qu4@aSDdN2pi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EQQK
KasperskyTrojan.Win32.Zenpak.atde
Ad-AwareTrojan.GenericKD.34383344
Invinceaheuristic
APEXMalicious
FortinetW32/GenKryptik.EQJS!tr
ArcabitTrojan.Generic.D20CA5F0
ZoneAlarmTrojan.Win32.Zenpak.atde
MicrosoftTrojan:Win32/TrickBot.DB!MTB
MAXmalware (ai score=86)
PandaTrj/GdSda.A
SentinelOneDFI – Suspicious PE
GDataTrojan.GenericKD.34383344

How to remove Trojan.Win32.Zenpak.atde?

Trojan.Win32.Zenpak.atde removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment