Categories: Trojan

About “Trojan.Zenpak” infection

The Trojan.Zenpak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Zenpak virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics
  • Unusual version info supplied for binary

Related domains:

support.oracle.com
support.apple.com
help.twitter.com
loadthird.casa
www.intel.com

How to determine Trojan.Zenpak?


File Info:

crc32: 0FF66AE8md5: 3fdfec6746434f1ec418041d351bca03name: tmpbd206158sha1: 6441338dea1dea2044e99be7747772b1fb38c91bsha256: b55a1075b615bad29b5456a58470bad7c1fe982bd76d5bde94aff7a045a0fbb3sha512: d882f56d626ff6d399dc4033e0c93b7d228ea96b1e363b0612115564178d6dba697f8ba0f7124a58cd852a690ae46ac848a403f8d213321b4c4bbaa3612bc3e1ssdeep: 768:KoTwc1DuZDETMKR3mvIdlvD7z1tWNxaEY/eoGWqGc:Ko11S1sLR30I3nzDgxXY/eogtype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: BthCxn.exeFileVersion: 6.0.6000.16384CompanyName: Windows (R) Codename Longhorn DDK providerProductName: Windows (R) Codename Longhorn DDK driverProductVersion: 6.0.6000.16384FileDescription: Bluetooth Connection Sample ApplicationOriginalFilename: BthCxn.exeTranslation: 0x0409 0x04b0

Trojan.Zenpak also known as:

Bkav W32.AIDetectVM.malware1
DrWeb Trojan.IcedID.27
MicroWorld-eScan Trojan.GenericKD.43375736
FireEye Trojan.GenericKD.43375736
McAfee RDN/Generic.grp
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 005641891 )
BitDefender Trojan.GenericKD.43375736
K7GW Trojan-Downloader ( 005641891 )
Symantec Trojan.Gen.MBT
Avast Win32:TrojanX-gen [Trj]
GData Trojan.GenericKD.43375736
Kaspersky UDS:DangerousObject.Multi.Generic
ViRobot Trojan.Win32.Z.Agent.50488.A
Sophos Mal/Generic-S
Comodo Malware@#yvoa5qtnklng
F-Secure Trojan.TR/AD.PhotoDlder.EE
TrendMicro TROJ_GEN.R002C0DFN20
Emsisoft Trojan.GenericKD.43375736 (B)
SentinelOne DFI – Suspicious PE
Cyren W32/Trojan.YOWI-6326
Webroot W32.Trojan.Gen
Avira TR/AD.PhotoDlder.EE
Microsoft Trojan:Win32/Zenpak.MR!MTB
Arcabit Trojan.Generic.D295DC78
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Kryptik.R341477
ALYac Trojan.GenericKD.43375736
VBA32 Trojan.Zenpak
Malwarebytes Trojan.Downloader
Panda Trj/GdSda.A
ESET-NOD32 Win32/TrojanDownloader.IcedId.F
TrendMicro-HouseCall TROJ_GEN.R002C0DFN20
Rising Trojan.Kryptik!1.C713 (CLOUD)
Yandex Trojan.PWS.Phpw!
Ikarus Trojan-Banker.TrickBot
eGambit PE.Heur.InvalidSig
Fortinet W32/IcedId.F!tr.dldr
Ad-Aware Trojan.GenericKD.43375736
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.fc8

How to remove Trojan.Zenpak?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago