Trojan

Trojan.Win32.Zenpak.atdx malicious file

Malware Removal

The Trojan.Win32.Zenpak.atdx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atdx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.atdx?


File Info:

crc32: 97A0D19E
md5: 39d527a58d7967ce5aaf42ed4e983960
name: upload_file
sha1: ee061379521dbb6caaf096186544e47db4d539a8
sha256: 647a7aa92582be4f26600ff796dcbfca009b58603b8494dc135d098829faf071
sha512: 11c2deaf4bda17e4eb154e8e0049a74fd25c99e1f12559b1044dada8b0f3c5f279189481052eda259cee677601135881455080746efb3bdccc52f82dd194ccd4
ssdeep: 12288:ekmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9:eL5cJkMO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.atdx also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.740841
FireEyeGeneric.mg.39d527a58d7967ce
CAT-QuickHealTrojan.Qakbot
ALYacGen:Variant.Razy.740841
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056cb101 )
BitDefenderGen:Variant.Razy.740841
K7GWTrojan ( 0056cb101 )
Cybereasonmalicious.58d796
TrendMicroTROJ_GEN.R002C0DHI20
BitDefenderThetaAI:Packer.CC8D79541E
CyrenW32/Qbot.S.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HFPO
TrendMicro-HouseCallBackdoor.Win32.QAKBOT.SMF1
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.atdx
AlibabaBackdoor:Win32/Qakbot.4bb55803
NANO-AntivirusTrojan.Win32.Zenpak.hshtsn
ViRobotTrojan.Win32.Z.Agent.2803712.F
AegisLabHacktool.Win32.Krap.lKMc
TencentWin32.Trojan.Zenpak.Lner
Ad-AwareGen:Variant.Razy.740841
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Inject3.51603
InvinceaMal/Generic-R + Mal/EncPk-APV
SophosMal/EncPk-APV
APEXMalicious
JiangminTrojan.Yakes.agln
MaxSecureTrojan.Malware.105704597.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Razy.DB4DE9
AhnLab-V3Trojan/Win32.Agent.R348301
ZoneAlarmTrojan.Win32.Zenpak.atdx
GDataGen:Variant.Razy.740841
CynetMalicious (score: 100)
McAfeePacked-GCP!39D527A58D79
MAXmalware (ai score=80)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesBackdoor.Qbot
IkarusTrojan.Win32.Qakbot
RisingTrojan.Kryptik!1.CA76 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.EYS!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.3d4

How to remove Trojan.Win32.Zenpak.atdx?

Trojan.Win32.Zenpak.atdx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment