Categories: Trojan

What is “Trojan.Win32.Zenpak.aqjz”?

The Trojan.Win32.Zenpak.aqjz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aqjz virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings

How to determine Trojan.Win32.Zenpak.aqjz?


File Info:

crc32: E84135E9md5: ac3f689147fb565631a6567834c783b9name: upload_filesha1: 7b8bf9cd986bc987b0d23fe07baa7ff520d70caesha256: ee3745c938112b7b49e840787f7e3bf4031c51e1e685c7ad073af64de818f49dsha512: 76b92894dd1a23550ae565c274a26da3c43c0e06012c5d1477fb5d2d9301c8336f6b0a2a404a701be4291e0ebb220a4eba3f5f7f0a17439108b7e52390a59cd4ssdeep: 6144:fEUGyPNs/0SxfioredWL8ExpZkMhV+H6IiB8:fEUGys0kfgdWLfpZkMhV1etype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: FileTreeDialogFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: FileTreeDialog ApplicationProductVersion: 1, 0, 0, 1FileDescription: FileTreeDialog MFC ApplicationOriginalFilename: FileTreeDialog.EXETranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aqjz also known as:

MicroWorld-eScan Trojan.GenericKDZ.69108
FireEye Trojan.GenericKDZ.69108
CAT-QuickHeal Trojan.CKGENERIC
McAfee Emotet-FRI!AC3F689147FB
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKDZ.69108
K7GW Riskware ( 0040eff71 )
F-Prot W32/Emotet.AOC.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.GenericKDZ.69108
Kaspersky Trojan.Win32.Zenpak.aqjz
Alibaba Trojan:Win32/GenKryptik.d774305e
ViRobot Trojan.Win32.Emotet.323584.C
AegisLab Trojan.Multi.Generic.4!c
Endgame malicious (high confidence)
Emsisoft Trojan.Emotet (A)
F-Secure Trojan.TR/Kryptik.qhjyt
DrWeb Trojan.DownLoader34.10720
TrendMicro TrojanSpy.Win32.WACATAC.USXVPGT20
Sophos Troj/Emotet-CKK
Cyren W32/Emotet.AOC.gen!Eldorado
Jiangmin Backdoor.Emotet.ou
Avira TR/Kryptik.qhjyt
Microsoft Trojan:Win32/Emotet.AER!MTB
Arcabit Trojan.Generic.D10DF4
ZoneAlarm Trojan.Win32.Zenpak.aqjz
AhnLab-V3 Trojan/Win32.Emotet.R346328
BitDefenderTheta Gen:NN.ZexaE.34144.tq0@aKcktaik
ALYac Trojan.GenericKDZ.69108
MAX malware (ai score=87)
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.HFGA
TrendMicro-HouseCall TrojanSpy.Win32.WACATAC.USXVPGT20
Rising Trojan.TrickBot!8.E313 (CLOUD)
Ikarus Trojan-Banker.Emotet
Fortinet W32/GenKryptik.EPAZ!tr
Ad-Aware Trojan.GenericKDZ.69108
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Win32/Trojan.653

How to remove Trojan.Win32.Zenpak.aqjz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago