Trojan

Trojan.Win32.Zenpak.aqjv removal instruction

Malware Removal

The Trojan.Win32.Zenpak.aqjv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aqjv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.aqjv?


File Info:

crc32: 983614E2
md5: 3313e621531838108e6451d5176fe725
name: upload_file
sha1: 19e567b4303943edd0d7384f7288492f27a6c7f4
sha256: 93c89627dd45aebeefd4d7c9e2be8c055fd0a266933994842a778f768ef801d2
sha512: 5ec8106ae808825f620543e209ba9cba7206b8f8f837dd1ff47c00fd499746e5c9fcc215b97e896e7ed230b15f47e16a194d5f6bdaeb821e553624c698568242
ssdeep: 6144:vEUGyPNs/0SxfioredWL8ExpZkMNH60A:vEUGys0kfgdWLfpZkM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: FileTreeDialog
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: FileTreeDialog Application
ProductVersion: 1, 0, 0, 1
FileDescription: FileTreeDialog MFC Application
OriginalFilename: FileTreeDialog.EXE
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aqjv also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.69108
FireEyeTrojan.GenericKDZ.69108
ALYacTrojan.GenericKDZ.69108
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056b99b1 )
BitDefenderTrojan.GenericKDZ.69108
K7GWTrojan ( 0056b99b1 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaE.34144.tq0@aa34Ntmk
CyrenW32/Emotet.AOC.gen!Eldorado
SymantecTrojan.Emotet
APEXMalicious
KasperskyTrojan.Win32.Zenpak.aqjv
AlibabaBackdoor:Win32/KZip.898a3a9a
ViRobotTrojan.Win32.S.Emotet.323584
AegisLabTrojan.Win32.Zenpak.4!c
Ad-AwareTrojan.GenericKDZ.69108
DrWebTrojan.DownLoader34.10720
TrendMicroTROJ_GEN.R002C0DGU20
FortinetW32/GenKryptik.EPAZ!tr
EmsisoftTrojan.Emotet (A)
F-ProtW32/Emotet.AOC.gen!Eldorado
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D10DF4
ZoneAlarmTrojan.Win32.Zenpak.aqjv
MicrosoftTrojan:Win32/Emotet.AER!MTB
AhnLab-V3Trojan/Win32.Emotet.R346328
McAfeeRDN/Generic.dx
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HFGA
TrendMicro-HouseCallTROJ_GEN.R002C0DGU20
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKDZ.69108
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.653

How to remove Trojan.Win32.Zenpak.aqjv?

Trojan.Win32.Zenpak.aqjv removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment