Trojan

Trojan.Win32.Zenpak.atdw removal guide

Malware Removal

The Trojan.Win32.Zenpak.atdw is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atdw virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.atdw?


File Info:

crc32: 6F1A39B4
md5: 3819b7e5847e20ee04243a8b940ec465
name: upload_file
sha1: 60e9a54666d066903f2eb0cd7beedff810801fb9
sha256: 8b93f560ee7e6f35f165392cfa9e2724e2a9ae0d0146ffcdf83dc46214ec5d2d
sha512: 4015f67f21cc7fe8d57caf97e326cf1a9efc6ba8fa4cc5d02f363bb01f1baa48ddad89757c90d56b4f781afb0a5d5ebee20d5f01a2cb3f78b27a9d92dfddfe4b
ssdeep: 12288:7kmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:7L5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.atdw also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.740841
CAT-QuickHealTrojan.Qakbot
ALYacGen:Variant.Razy.740841
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056cb101 )
BitDefenderGen:Variant.Razy.740841
K7GWTrojan ( 0056cb101 )
Cybereasonmalicious.5847e2
InvinceaMal/Generic-R + Mal/EncPk-APV
BitDefenderThetaAI:Packer.CC8D79541E
CyrenW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFPO
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF1
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.atdw
AlibabaBackdoor:Win32/Qakbot.2339fe63
NANO-AntivirusTrojan.Win32.Zenpak.hshtsn
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
Ad-AwareGen:Variant.Razy.740841
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject3.51603
TrendMicroTROJ_GEN.R002C0DHI20
FireEyeGeneric.mg.3819b7e5847e20ee
SophosMal/EncPk-APV
APEXMalicious
JiangminTrojan.Yakes.agln
MaxSecureTrojan.Malware.105704597.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Razy.DB4DE9
AhnLab-V3Trojan/Win32.Agent.R348301
ZoneAlarmTrojan.Win32.Zenpak.atdw
GDataGen:Variant.Razy.740841
CynetMalicious (score: 100)
McAfeePacked-GCP!3819B7E5847E
MAXmalware (ai score=87)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesBackdoor.Qbot
IkarusTrojan.Win32.Qakbot
PandaTrj/GdSda.A
TencentWin32.Trojan.Zenpak.Ligv
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.EYS!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.dad

How to remove Trojan.Win32.Zenpak.atdw?

Trojan.Win32.Zenpak.atdw removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment