Categories: Trojan

What is “Trojan.Win32.Zenpak.bboo”?

The Trojan.Win32.Zenpak.bboo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.bboo virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Spanish (Puerto Rico)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Win32.Zenpak.bboo?


File Info:

crc32: 5F6C7173md5: 0b73b6729b9a4f1edea5f767d0f4afabname: 0B73B6729B9A4F1EDEA5F767D0F4AFAB.mlwsha1: 0aecc50b3424fdaf10a1824e5cd09a3cb8a754dcsha256: 34a9a4fefdcee4c97dbe91fff04ea6dad34a2fafbeedb6f9a25802f51e927b14sha512: ab4b0c4abc82ab915b3d5fd1f1582fd690c7f64148ec33b19e9dbf85f4c9bdbb18296a252a37e483a95dcf38726d58e486f8f7d051cdc47b318ea9e738c4365fssdeep: 98304:7A2o1naTgQF0o+bCwH0E1xwn95V6LxiT3ItF1ASdBPD+dAtLvxqQhFMV4lb9DVw:k7lb7wf8qCLAg+CtxqQ8OlFwXxYrBOytype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: rebound.exeProduct: 1.7.5FileVersions: 1.0.5.4LegalCo: Copyri (C) 2019, patridion

Trojan.Win32.Zenpak.bboo also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.35855050
McAfee GenericRXND-MT!0B73B6729B9A
Sangfor Malware
BitDefender Trojan.GenericKD.35855050
K7GW Trojan ( 005753d51 )
Cybereason malicious.b3424f
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky Trojan.Win32.Zenpak.bboo
Alibaba Backdoor:Win32/KZip.9656a68c
AegisLab Trojan.Win32.Zenpak.4!c
Ad-Aware Trojan.GenericKD.35855050
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.GoCloudnet.cciav
DrWeb Trojan.Siggen11.56537
TrendMicro TrojanSpy.Win32.ZENPAK.USMANLR20
McAfee-GW-Edition BehavesLike.Win32.Trojan.rc
FireEye Generic.mg.0b73b6729b9a4f1e
Emsisoft Trojan.GenericKD.35855050 (B)
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_98%
Avira TR/AD.GoCloudnet.cciav
Microsoft Trojan:Win32/Glupteba!ml
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2231ACA
ZoneAlarm Trojan.Win32.Zenpak.bboo
GData Trojan.GenericKD.35855050
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R360978
BitDefenderTheta Gen:NN.ZexaF.34700.@pGfaCXbMiK
MAX malware (ai score=80)
VBA32 BScope.Trojan.Injuke
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HIKX
TrendMicro-HouseCall TrojanSpy.Win32.ZENPAK.USMANLR20
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HGHW!tr
Webroot W32.Trojan.Gen
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 Generic/HEUR/QVM11.1.2877.Malware.Gen

How to remove Trojan.Win32.Zenpak.bboo?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago