Categories: Trojan

Should I remove “Trojan.Win32.Zenpak.aqmy”?

The Trojan.Win32.Zenpak.aqmy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.aqmy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.aqmy?


File Info:

crc32: F40A47F4md5: 7fdcf36261fde78b26915e1cd7fd0621name: upload_filesha1: 9b757cb9962d7a9863e05abb2cda5d7b04e0686asha256: 185aba20d0fbd6024432603d619afdb3be6397f4d357a513c62ce20a01d73e66sha512: a967250e749a0667236ef33f8456a9d15c1fecc8ab6b0cc09a56d8cdfae370f1f4cfa56e4293c1602fcc149c8d063e1f7fc24c494e42fb183ed33b209c52a06cssdeep: 3072:oETHGNaL1eByO0+yJvoXZ13zVMrJAZ/swfkCWNRTlJwrySDJUi3IXjUlziMN3To:VIuOkoX33WyZEwtWNRByDlPdOkiB8type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003InternalName: FileTreeDialogFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: FileTreeDialog ApplicationProductVersion: 1, 0, 0, 1FileDescription: FileTreeDialog MFC ApplicationOriginalFilename: FileTreeDialog.EXETranslation: 0x0409 0x04b0

Trojan.Win32.Zenpak.aqmy also known as:

MicroWorld-eScan Trojan.GenericKDZ.69112
FireEye Trojan.GenericKDZ.69112
CAT-QuickHeal Trojan.CKGENERIC
McAfee Emotet-FRI!7FDCF36261FD
ALYac Trojan.GenericKDZ.69112
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0056b6f11 )
BitDefender Trojan.GenericKDZ.69112
K7GW Trojan ( 0056b6f11 )
TrendMicro TROJ_GEN.R002C0DGU20
F-Prot W32/Emotet.AOC.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:BankerX-gen [Trj]
GData Trojan.GenericKDZ.69112
Kaspersky Trojan.Win32.Zenpak.aqmy
Alibaba Malware:Win32/BankerX.4d00277b
AegisLab Trojan.Win32.Zenpak.4!c
Endgame malicious (high confidence)
Sophos Troj/Emotet-CKK
DrWeb Trojan.DownLoader34.9808
Invincea heuristic
Emsisoft Trojan.Emotet (A)
Ikarus Trojan-Banker.Emotet
Cyren W32/Emotet.AOC.gen!Eldorado
Jiangmin Backdoor.Emotet.ov
MAX malware (ai score=100)
Arcabit Trojan.Generic.D10DF8
ZoneAlarm Trojan.Win32.Zenpak.aqmy
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AhnLab-V3 Trojan/Win32.Emotet.R346328
VBA32 BScope.Trojan.Downloader
Ad-Aware Trojan.GenericKDZ.69112
Malwarebytes Trojan.MalPack.TRE
Panda Trj/Emotet.C
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R002C0DGU20
Rising Trojan.Kryptik!1.C89F (CLOUD)
Fortinet W32/GenKryptik.EOMR!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/Trojan.e03

How to remove Trojan.Win32.Zenpak.aqmy?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago