Trojan

Should I remove “Trojan:Win32/Zenpack.MT!MTB”?

Malware Removal

The Trojan:Win32/Zenpack.MT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpack.MT!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zenpack.MT!MTB?


File Info:

crc32: A76C7E8E
md5: 8d60af1825cb3033783d788b776894d6
name: 8D60AF1825CB3033783D788B776894D6.mlw
sha1: 1f81c7c9ccf7359f1dec2cd15f7361e867cd1936
sha256: 875991a87dbfbaf783bcda3d33a56c0ef1d6479901fd720f7a655e37e8490c93
sha512: 061dca00b6ab08a849f79c62ce7c9e666da9aaeb7fcf2dd9b988ff638d1f4c41cbf14caaaff992b6c9e2f6bab5407aa042e09be2e41cbca12aa89c2a9fcbdda7
ssdeep: 98304:Lxbg0hhJ3hvwg+MJ0vkEKH/GozUI63++e4frSbhNhqzarTN3tvnMeq6b8fspBxd:Nlh7TJEK3quVoYN3VxlN8nXC0NmRUk
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: rebound.exe
Product: 1.7.6
FileVersions: 1.0.5.4
LegalCo: Copyri (C) 2019, patridion
Translation: 0x5439 0x01c2

Trojan:Win32/Zenpack.MT!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.56508
MicroWorld-eScanTrojan.GenericKD.35864523
FireEyeGeneric.mg.8d60af1825cb3033
CAT-QuickHealTrojan.Glupteba
ALYacTrojan.GenericKD.35864523
CylanceUnsafe
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusTrojan ( 005753451 )
BitDefenderTrojan.GenericKD.35864523
K7GWTrojan ( 005753451 )
Cybereasonmalicious.9ccf73
BitDefenderThetaGen:NN.ZexaF.34700.@pGfaOTYIukc
CyrenW32/Trojan.FLHD-3974
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0DLT20
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.AntiAV.czip
AlibabaTrojan:Win32/AntiAV.92e4e03e
Ad-AwareTrojan.GenericKD.35864523
EmsisoftTrojan.GenericKD.35864523 (B)
Comodofls.noname@0
TrendMicroTROJ_GEN.R002C0DLT20
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusWorm.Win32.Peerfrag
AviraTR/AD.GoCloudnet.vqxpz
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Zenpack.MT!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2233FCB
ZoneAlarmTrojan.Win32.AntiAV.czip
GDataTrojan.GenericKD.35864523
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.RL_Reputation.R360563
Acronissuspicious
McAfeeGenericRXNC-ZD!8D60AF1825CB
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HIKM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_78%
FortinetW32/Kryptik.HFSR!tr
WebrootW32.Trojan.Gen
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360Win32/Trojan.Anti.a23

How to remove Trojan:Win32/Zenpack.MT!MTB?

Trojan:Win32/Zenpack.MT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment