Trojan

About “Trojan.Win32.Zenpak.xnm” infection

Malware Removal

The Trojan.Win32.Zenpak.xnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.xnm virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

Related domains:

pokemonfans.best

How to determine Trojan.Win32.Zenpak.xnm?


File Info:

crc32: 388AE3F3
md5: 2a0669b843d22656f18726f7c7ea643c
name: some2403n_soft_10cr10.exe
sha1: 687a4c2faa8075b313f4216d39e9dcab426c7e8b
sha256: 1fc0e709fd4cb537cf247d59a68480ef90a21e8628b2071d47cc6b17fa63779f
sha512: 020d76aa6d8c15feeb58aba5a11697d1389c0d51211b3ef002804f28d0a9c649680396b259c146f1072d090a945d5706054da3d527a95fd04999d081f2b12618
ssdeep: 12288:695PFsFH4h/bWgUPTAVE643JxZvRJrbd/znfZJJxSwid1OXHFfS6Xzb:63MHjTPT2E6uJxZvRJrbd/znfZJn901
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2006-2014
InternalName: Contained
CompanyName: IDM Computer Solutions, Inc.
PrivateBuild: 9.8.6.1
LegalTrademarks: Copyright (c) 2006-2014
Comments: Persn Fled Dental Inscription
ProductName: Contained
ProductVersion: 9.8.6.1
FileDescription: Persn Fled Dental Inscription
OriginalFilename: Contained
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.xnm also known as:

DrWebTrojan.PWS.Steam.17927
MicroWorld-eScanTrojan.GenericKD.42888534
FireEyeGeneric.mg.2a0669b843d22656
Qihoo-360Win32/Trojan.906
McAfeeArtemis!2A0669B843D2
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005635801 )
BitDefenderTrojan.GenericKD.42888534
K7GWTrojan ( 005635801 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34104.Ry0@aiuLitbi
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
GDataTrojan.GenericKD.42888534
KasperskyTrojan.Win32.Zenpak.xnm
AlibabaBackdoor:Win32/KZip.e5d6746e
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareTrojan.GenericKD.42888534
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Khalesi.beswn
TrendMicroTROJ_GEN.R002C0PCR20
McAfee-GW-EditionRDN/Generic.grp
EmsisoftTrojan.GenericKD.42888534 (B)
IkarusTrojan.SuspectCRC
CyrenW32/Trojan.OHMK-1856
WebrootW32.Infostealer.Zeus
AviraTR/AD.Khalesi.beswn
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D28E6D56
ZoneAlarmTrojan.Win32.Zenpak.xnm
MicrosoftTrojan:Win32/Occamy.C
VBA32Trojan.Wacatac
ALYacTrojan.GenericKD.42888534
MAXmalware (ai score=99)
MalwarebytesTrojan.Crypt
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HCGK
TrendMicro-HouseCallTROJ_GEN.R002C0PCR20
TencentWin32.Trojan.Zenpak.Hpry
FortinetW32/Zbot.ACB!tr.spy
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.Win32.Zenpak.xnm?

Trojan.Win32.Zenpak.xnm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment