Categories: Trojan

About “Trojan.Win32.Zenpak.xnm” infection

The Trojan.Win32.Zenpak.xnm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.xnm virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

Related domains:

pokemonfans.best

How to determine Trojan.Win32.Zenpak.xnm?


File Info:

crc32: 388AE3F3md5: 2a0669b843d22656f18726f7c7ea643cname: some2403n_soft_10cr10.exesha1: 687a4c2faa8075b313f4216d39e9dcab426c7e8bsha256: 1fc0e709fd4cb537cf247d59a68480ef90a21e8628b2071d47cc6b17fa63779fsha512: 020d76aa6d8c15feeb58aba5a11697d1389c0d51211b3ef002804f28d0a9c649680396b259c146f1072d090a945d5706054da3d527a95fd04999d081f2b12618ssdeep: 12288:695PFsFH4h/bWgUPTAVE643JxZvRJrbd/znfZJJxSwid1OXHFfS6Xzb:63MHjTPT2E6uJxZvRJrbd/znfZJn901type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2006-2014 InternalName: ContainedCompanyName: IDM Computer Solutions, Inc.PrivateBuild: 9.8.6.1LegalTrademarks: Copyright (c) 2006-2014 Comments: Persn Fled Dental InscriptionProductName: ContainedProductVersion: 9.8.6.1FileDescription: Persn Fled Dental InscriptionOriginalFilename: ContainedTranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.xnm also known as:

DrWeb Trojan.PWS.Steam.17927
MicroWorld-eScan Trojan.GenericKD.42888534
FireEye Generic.mg.2a0669b843d22656
Qihoo-360 Win32/Trojan.906
McAfee Artemis!2A0669B843D2
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
Sangfor Malware
K7AntiVirus Trojan ( 005635801 )
BitDefender Trojan.GenericKD.42888534
K7GW Trojan ( 005635801 )
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34104.Ry0@aiuLitbi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
GData Trojan.GenericKD.42888534
Kaspersky Trojan.Win32.Zenpak.xnm
Alibaba Backdoor:Win32/KZip.e5d6746e
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.42888534
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Khalesi.beswn
TrendMicro TROJ_GEN.R002C0PCR20
McAfee-GW-Edition RDN/Generic.grp
Emsisoft Trojan.GenericKD.42888534 (B)
Ikarus Trojan.SuspectCRC
Cyren W32/Trojan.OHMK-1856
Webroot W32.Infostealer.Zeus
Avira TR/AD.Khalesi.beswn
Antiy-AVL Trojan/Win32.Wacatac
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D28E6D56
ZoneAlarm Trojan.Win32.Zenpak.xnm
Microsoft Trojan:Win32/Occamy.C
VBA32 Trojan.Wacatac
ALYac Trojan.GenericKD.42888534
MAX malware (ai score=99)
Malwarebytes Trojan.Crypt
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HCGK
TrendMicro-HouseCall TROJ_GEN.R002C0PCR20
Tencent Win32.Trojan.Zenpak.Hpry
Fortinet W32/Zbot.ACB!tr.spy
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan.Win32.Zenpak.xnm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago