Trojan

About “Trojan.Zenpak” infection

Malware Removal

The Trojan.Zenpak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zenpak virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

Related domains:

support.oracle.com
support.apple.com
help.twitter.com
loadthird.casa
www.intel.com

How to determine Trojan.Zenpak?


File Info:

crc32: 0FF66AE8
md5: 3fdfec6746434f1ec418041d351bca03
name: tmpbd206158
sha1: 6441338dea1dea2044e99be7747772b1fb38c91b
sha256: b55a1075b615bad29b5456a58470bad7c1fe982bd76d5bde94aff7a045a0fbb3
sha512: d882f56d626ff6d399dc4033e0c93b7d228ea96b1e363b0612115564178d6dba697f8ba0f7124a58cd852a690ae46ac848a403f8d213321b4c4bbaa3612bc3e1
ssdeep: 768:KoTwc1DuZDETMKR3mvIdlvD7z1tWNxaEY/eoGWqGc:Ko11S1sLR30I3nzDgxXY/eog
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: BthCxn.exe
FileVersion: 6.0.6000.16384
CompanyName: Windows (R) Codename Longhorn DDK provider
ProductName: Windows (R) Codename Longhorn DDK driver
ProductVersion: 6.0.6000.16384
FileDescription: Bluetooth Connection Sample Application
OriginalFilename: BthCxn.exe
Translation: 0x0409 0x04b0

Trojan.Zenpak also known as:

BkavW32.AIDetectVM.malware1
DrWebTrojan.IcedID.27
MicroWorld-eScanTrojan.GenericKD.43375736
FireEyeTrojan.GenericKD.43375736
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 005641891 )
BitDefenderTrojan.GenericKD.43375736
K7GWTrojan-Downloader ( 005641891 )
SymantecTrojan.Gen.MBT
AvastWin32:TrojanX-gen [Trj]
GDataTrojan.GenericKD.43375736
KasperskyUDS:DangerousObject.Multi.Generic
ViRobotTrojan.Win32.Z.Agent.50488.A
SophosMal/Generic-S
ComodoMalware@#yvoa5qtnklng
F-SecureTrojan.TR/AD.PhotoDlder.EE
TrendMicroTROJ_GEN.R002C0DFN20
EmsisoftTrojan.GenericKD.43375736 (B)
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.YOWI-6326
WebrootW32.Trojan.Gen
AviraTR/AD.PhotoDlder.EE
MicrosoftTrojan:Win32/Zenpak.MR!MTB
ArcabitTrojan.Generic.D295DC78
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Kryptik.R341477
ALYacTrojan.GenericKD.43375736
VBA32Trojan.Zenpak
MalwarebytesTrojan.Downloader
PandaTrj/GdSda.A
ESET-NOD32Win32/TrojanDownloader.IcedId.F
TrendMicro-HouseCallTROJ_GEN.R002C0DFN20
RisingTrojan.Kryptik!1.C713 (CLOUD)
YandexTrojan.PWS.Phpw!
IkarusTrojan-Banker.TrickBot
eGambitPE.Heur.InvalidSig
FortinetW32/IcedId.F!tr.dldr
Ad-AwareTrojan.GenericKD.43375736
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.fc8

How to remove Trojan.Zenpak?

Trojan.Zenpak removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment