Trojan

Should I remove “Trojan.Win32.Zenpak”?

Malware Removal

The Trojan.Win32.Zenpak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Attempts to modify proxy settings

How to determine Trojan.Win32.Zenpak?


File Info:

crc32: EA39FA70
md5: e22d557709fd890437fc08987cb2c898
name: RyEhcuoua1sl.exe
sha1: cb9492880c841f82297b0b9eb3e3a4175e75503d
sha256: 436a72356ba973a974388b6a86f4694f78b7c93c713109d2b4acf9672fd57cf7
sha512: e06dbfdea58aada7f68b8200cf155b61a7d44a5a6f72086affb858c4aeadba5fb8988ff87c7f74298fba7e0f3fcf8b9becd9fde3881c47d503e46b157072244b
ssdeep: 12288:phUTxVtDPZgnvswTCVVulWtiflwBqH5UlivS+WVQ:ItDPZSXCrVMwkHilBz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: TestAngle
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TestAngle Application
ProductVersion: 1, 0, 0, 1
FileDescription: TestAngle MFC Application
OriginalFilename: TestAngle.EXE
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.1041
MicroWorld-eScanTrojan.GenericKD.34782429
FireEyeTrojan.GenericKD.34782429
McAfeeArtemis!E22D557709FD
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.GenericKD.34782429
K7GWTrojan ( 005605291 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.FNR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Emotet.CI
APEXMalicious
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaTrojan:Win32/Zenpak.dcca80bf
ViRobotTrojan.Win32.Emotet.745472.B
RisingTrojan.Generic@ML.93 (RDMK:uAB6A8LG09gMv2gFdnMh6A)
Ad-AwareTrojan.GenericKD.34782429
SophosTroj/Emotet-CQO
F-SecureTrojan.TR/AD.Emotet.eqn
InvinceaMal/Generic-S + Troj/Emotet-CQO
McAfee-GW-EditionBehavesLike.Win32.Emotet.bm
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Emotet
AviraTR/AD.Emotet.eqn
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/EmotetCrypt.SS!MTB
ArcabitTrojan.Generic.D212BCDD
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKD.34782429
CynetMalicious (score: 85)
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Emotet.C
TencentMalware.Win32.Gencirc.10ce0a42
FortinetW32/Emotet.AMH!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan.Win32.Zenpak?

Trojan.Win32.Zenpak removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment