Trojan

About “Trojan.Win32.Zenpak.bbvy” infection

Malware Removal

The Trojan.Win32.Zenpak.bbvy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.bbvy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.bbvy?


File Info:

crc32: CAA5A690
md5: 371e11e0f3b252d38155565deb4c4f22
name: 371E11E0F3B252D38155565DEB4C4F22.mlw
sha1: d6c1ba46d5b7945bb960430ad133957df0bef968
sha256: cb0458274f4827e288a791c9e3683048f932ba31cacd78f2190c0242414ae41b
sha512: 7b5b3fa338aea7690e02a6751c36705471d04286b1de13ecbc01869443384c3dbe6c868561c947ddc7354380ca2ce73356224c35ba9e434ffbef1e3104de932b
ssdeep: 98304:TQ3LiGVnClCvT22hWs/U7esPq0dYEPePIpY3ZsoGBWh/kLpj1dE/Xjjn8kwNdPv:aucvssgBPTjoGBb1K47a0qYdHHJs+8X
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Zenpak.bbvy also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.56811
MicroWorld-eScanTrojan.GenericKD.35911012
FireEyeGeneric.mg.371e11e0f3b252d3
McAfeeArtemis!371E11E0F3B2
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKD.35911012
K7GWTrojan ( 005755cb1 )
K7AntiVirusTrojan ( 005755cb1 )
BitDefenderThetaGen:NN.ZexaF.34700.@pGfauZFjBkc
CyrenW32/Kryptik.CVF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.bbvy
AlibabaBackdoor:Win32/Zenpack.bbf73462
TencentWin32.Trojan.Zenpak.Lhxe
Ad-AwareTrojan.GenericKD.35911012
EmsisoftTrojan.GenericKD.35911012 (B)
F-SecureTrojan.TR/AD.GoCloudnet.hyhgf
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
AviraTR/AD.GoCloudnet.hyhgf
KingsoftWin32.Troj.Zenpak.bb.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D223F564
ZoneAlarmTrojan.Win32.Zenpak.bbvy
GDataTrojan.GenericKD.35911012
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4282214
Acronissuspicious
VBA32Trojan.Glupteba
ALYacTrojan.GenericKD.35911012
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.HILM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetW32/Kryptik.HIKX!tr
WebrootW32.Trojan.Gen
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.6d5b79
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.0be

How to remove Trojan.Win32.Zenpak.bbvy?

Trojan.Win32.Zenpak.bbvy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment