Trojan

Should I remove “Trojan.Win32.Zenpak.atgi”?

Malware Removal

The Trojan.Win32.Zenpak.atgi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atgi virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Win32.Zenpak.atgi?


File Info:

crc32: AB858C7E
md5: 0a56c9515ebd64951b4a93d2c6e28b29
name: upload_file
sha1: 4adf569d756c98e8f40085f49415639af1fc96b4
sha256: 9a87d79d6dfd9f5adf267d8f81c515f2b397979087be2c7386bff23e2afa49e4
sha512: 83daafb95fc1c1ccc740f630546f10f91593f9e0dcf77ff7cdcc2847bd964b7729cd843257c4c4d9ba94951984c8ec7cff920d31045770420f9250a726da8cc2
ssdeep: 12288:5JVyZoTyeGhgVH+RJAOyQkNvOzxTjk8S+yGHCm2yVX:5bymOeGhu+3R2OtTI8SEHzbB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
OriginalFilename: Microsoft SQL Server is a registered trademark of Microsoft Corporation..EXE
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.atgi also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.GenericKD.43688826
FireEyeGeneric.mg.0a56c9515ebd6495
CAT-QuickHealTrojan.Ludicrouz
ALYacTrojan.GenericKD.43688826
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056cba81 )
BitDefenderTrojan.GenericKD.43688826
K7GWTrojan ( 0056cba81 )
TrendMicroTROJ_GEN.R011C0DHK20
BitDefenderThetaGen:NN.Zextet.34196.Lq1@aGU7Clei
CyrenW32/Emotet.DVAJ-6757
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.atgi
AlibabaBackdoor:Win32/TrickBot.27ebeb3c
AegisLabTrojan.Multi.Generic.4!c
TencentMalware.Win32.Gencirc.10cde9b8
Ad-AwareTrojan.GenericKD.43688826
F-SecureHeuristic.HEUR/AGEN.1137265
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
JiangminTrojan.Zenpak.cvg
AviraHEUR/AGEN.1137265
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftTrojan:Win32/TrickBot.DB!MTB
ArcabitTrojan.Generic.D29AA37A
ZoneAlarmTrojan.Win32.Zenpak.atgi
GDataWin32.Trojan.PSE.12ZB29T
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348610
McAfeeEmotet-FRV!0A56C9515EBD
MAXmalware (ai score=92)
VBA32Trojan.Packed
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HFPA
TrendMicro-HouseCallTROJ_GEN.R011C0DHK20
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.E88D!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
Qihoo-360Win32/Trojan.2d2

How to remove Trojan.Win32.Zenpak.atgi?

Trojan.Win32.Zenpak.atgi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment