Trojan

Trojan.Win32.Zenpak.xbk removal tips

Malware Removal

The Trojan.Win32.Zenpak.xbk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.xbk virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Zenpak.xbk?


File Info:

crc32: CB683CAA
md5: ef4af6cbca06f48ab1300310b6792ef1
name: 123.bin
sha1: 9b12ee881b75e3fe557b2e6bcc7c5e23e64110e4
sha256: 6067b4d4febf1c025385eab5f40934d1ffe00e3ce2d6f5bb8f6481689d48ae72
sha512: 49f744935b486e11e0ec0e6625a9a52c5483d4ce7777b7442834427548ff412c555cb019371521990906b4238fb1890da3f4e07e1128cba5234903593b380f2e
ssdeep: 3072:psSmSTPJfFjxIoMnvMYG79a8RuvHH55ahEzlHHKMaEiss2i6I7FRYVxfmS3iTb:psSPP5F9CMYO8XZ5ahEzlnfAXveVFmI
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2014
InternalName: Java Access Bridge for Windows
FileVersion: 2, 0, 4, 0
CompanyName: Oracle Corporation
Comments: Java AccessBridge 2.0.4
ProductName: Java Access Bridge for Windows
ProductVersion: 2, 0, 4, 0
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.xbk also known as:

BkavHW32.Packed.
DrWebTrojan.Dridex.648
MicroWorld-eScanTrojan.GenericKD.42865086
FireEyeGeneric.mg.ef4af6cbca06f48a
McAfeeArtemis!EF4AF6CBCA06
ALYacTrojan.GenericKD.42865086
AegisLabTrojan.Win32.Zenpak.4!c
K7AntiVirusTrojan ( 005630761 )
BitDefenderTrojan.GenericKD.42865086
K7GWTrojan ( 005630761 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34100.nC0@ae3juJdi
SymantecPacked.Generic.553
AvastWin32:BankerX-gen [Trj]
GDataTrojan.GenericKD.42865086
KasperskyTrojan.Win32.Zenpak.xbk
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Endgamemalicious (high confidence)
SophosMal/Generic-S
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.42865086 (B)
IkarusTrojan.Win32.Krypt
CyrenW32/Trojan.TFGU-4392
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Zenpak
ArcabitTrojan.Generic.D28E11BE
ZoneAlarmTrojan.Win32.Zenpak.xbk
MicrosoftTrojan:Win32/Occamy.C
Acronissuspicious
Ad-AwareTrojan.GenericKD.42865086
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HCDC
TencentWin32.Trojan.Zenpak.Ammc
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EGQP!tr
WebrootW32.Trojan.Gen
AVGWin32:BankerX-gen [Trj]
Cybereasonmalicious.81b75e
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.505

How to remove Trojan.Win32.Zenpak.xbk?

Trojan.Win32.Zenpak.xbk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment