Trojan

Trojan.Win32.Zenpak.atdo information

Malware Removal

The Trojan.Win32.Zenpak.atdo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atdo virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.atdo?


File Info:

crc32: 37B2BA4F
md5: e8ceb2b0b7c7a95f237543a6b183c55b
name: upload_file
sha1: c38dca0d4210a133ee9bef6236d3b9537a06c8ca
sha256: bc6b602f02a937e4f70c44320fd2a8e27d0b5a0bb41d16a13447da7ac42c87cb
sha512: 8b32ac91d0835038c9e04901508d1c52b64364f569528cd4836c026fe1365adac3fd57f3649f9ff15a8137b65942e7e018dab467ebb224d1de23297a5354e54b
ssdeep: 12288:5smJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:5T5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.atdo also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.737153
FireEyeGeneric.mg.e8ceb2b0b7c7a95f
CAT-QuickHealTrojan.Qakbot
McAfeeW32/PinkSbot-HA!E8CEB2B0B7C7
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0056cb001 )
BitDefenderGen:Variant.Razy.737153
K7GWTrojan ( 0056cb001 )
Cybereasonmalicious.d4210a
TrendMicroBackdoor.Win32.QAKBOT.SMF
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Zenpak.atdo
AlibabaBackdoor:Win32/Qakbot.522ad905
NANO-AntivirusTrojan.Win32.Zenpak.hsmqwf
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
Ad-AwareGen:Variant.Razy.737153
Comodofls.noname@0
F-SecureTrojan.TR/Crypt.Agent.gqezw
DrWebBackDoor.Qbot.538
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/EncPk-APV
SophosMal/EncPk-APV
IkarusTrojan.Win32.Qakbot
JiangminTrojan.Zenpak.cun
MaxSecureTrojan.UDSTrojan.WIN32.Qbot_197514
AviraTR/Crypt.Agent.gqezw
MAXmalware (ai score=81)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.VD!Cert
ArcabitTrojan.Razy.DB3F81
ZoneAlarmTrojan.Win32.Zenpak.atdo
GDataGen:Variant.Razy.737153
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.737153
VBA32BScope.Backdoor.Qbot
MalwarebytesBackdoor.Qbot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFNZ
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF
SentinelOneDFI – Malicious PE
FortinetW32/Qbot.FS!tr
AVGWin32:DangerousSig [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.ae2

How to remove Trojan.Win32.Zenpak.atdo?

Trojan.Win32.Zenpak.atdo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment