Trojan

About “Trojan.Win32.Zenpak.atia” infection

Malware Removal

The Trojan.Win32.Zenpak.atia is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.atia virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Win32.Zenpak.atia?


File Info:

crc32: 057EBD5C
md5: f6f0dddc33ea63458690c950483bc546
name: upload_file
sha1: 8c3a07b74428c5110c3d66aeba8a97c1175b0214
sha256: b70dd1c29fbd2ba870f41b4dae0dbdc1a0452f648aaa720caae6823df3c1e3b9
sha512: 6be68964b4f7db6489dc81260b3ac7268dfb13235fefcf6fd545f9d9759d2da04bb5526ceff3011f5ddb50a2417075df2a1f7f8f13cf81e60894fa54c519d9e9
ssdeep: 12288:5JVyZoTyeGhgVH+RJAOyQkNvOzxTjk8S+yGHCm2yVX:5bymOeGhu+3R2OtTI8SEHzbB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Microsoft SQL Server is a registered trademark of Microsoft Corporation.
OriginalFilename: Microsoft SQL Server is a registered trademark of Microsoft Corporation..EXE
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.atia also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.311498
FireEyeGeneric.mg.f6f0dddc33ea6345
CAT-QuickHealTrojan.Ludicrouz
Qihoo-360Win32/Trojan.6d7
McAfeeEmotet-FRV!F6F0DDDC33EA
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056cba81 )
BitDefenderGen:Variant.Zusy.311498
K7GWTrojan ( 0056cba81 )
TrendMicroTROJ_GEN.R011C0DHK20
BitDefenderThetaGen:NN.Zextet.34196.Lq1@aGU7Clei
CyrenW32/Emotet.DVAJ-6757
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.atia
AlibabaBackdoor:Win32/TrickBot.4964886d
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Zusy.311498
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1137265
DrWebTrojan.Packed.140
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Zenpak.cvg
AviraHEUR/AGEN.1137265
Antiy-AVLTrojan/Win32.Zenpak
MicrosoftTrojan:Win32/TrickBot.DB!MTB
ArcabitTrojan.Zusy.D4C0CA
ZoneAlarmTrojan.Win32.Zenpak.atia
GDataWin32.Trojan.PSE.12ZB29T
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Emotet.R348610
VBA32Trojan.Packed
ALYacGen:Variant.Zusy.311498
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFPA
TrendMicro-HouseCallTROJ_GEN.R011C0DHK20
TencentMalware.Win32.Gencirc.10cde9b8
SentinelOneDFI – Suspicious PE
FortinetW32/Emotet.E88D!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.105527973.susgen

How to remove Trojan.Win32.Zenpak.atia?

Trojan.Win32.Zenpak.atia removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment