Trojan

Trojan.Win32.Zenpak.atdh removal guide

Malware Removal

The Trojan.Win32.Zenpak.atdh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atdh virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.atdh?


File Info:

crc32: 86752E8C
md5: 09090a84e7d9d26526ba0a96aa316fde
name: upload_file
sha1: db9a17ecd560a75fead10318268be672a7494bdf
sha256: fca3cd9859331b6ec805c03d0a9d37ee082964fc22805ee32cb64c14593f1dd2
sha512: aaa2f9f918586570ebc824e57ae6ca3dc84705061f3461aa76893d7d3b215022f788cdd6a94a3e41f3efbb6f36099719daf6a229d317c355e5355efa2509a3c2
ssdeep: 12288:CmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:B5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.atdh also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69507
FireEyeGeneric.mg.09090a84e7d9d265
CAT-QuickHealTrojan.Qakbot
Qihoo-360Generic/HEUR/QVM20.1.5207.Malware.Gen
ALYacTrojan.GenericKDZ.69507
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKDZ.69507
K7GWTrojan ( 0056cb001 )
K7AntiVirusTrojan ( 0056cb001 )
TrendMicroBackdoor.Win32.QAKBOT.SMF
CyrenW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Zenpak.atdh
AlibabaBackdoor:Win32/Qakbot.acba2b0e
NANO-AntivirusTrojan.Win32.Yakes.hslaaq
ViRobotTrojan.Win32.Z.Qbot.2810296.BF
Ad-AwareTrojan.GenericKDZ.69507
Comodofls.noname@0
F-SecureTrojan.TR/Crypt.Agent.invgh
DrWebBackDoor.Qbot.538
InvinceaMal/Generic-R + Mal/EncPk-APV
SentinelOneDFI – Malicious PE
SophosMal/EncPk-APV
APEXMalicious
JiangminTrojan.Zenpak.cun
AviraTR/Crypt.Agent.invgh
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.VD!Cert
ArcabitTrojan.Generic.D10F83
ZoneAlarmTrojan.Win32.Zenpak.atdh
GDataWin32.Trojan.PSE.18ZVOBW
CynetMalicious (score: 100)
McAfeeW32/PinkSbot-HA!09090A84E7D9
MAXmalware (ai score=82)
VBA32Backdoor.Qbot
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFNZ
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Qbot.FS!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.cd560a
Paloaltogeneric.ml
MaxSecureTrojan.UDSTrojan.WIN32.Qbot_197514

How to remove Trojan.Win32.Zenpak.atdh?

Trojan.Win32.Zenpak.atdh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment