Trojan

Trojan:Win32/Zenpack.MV!MTB removal guide

Malware Removal

The Trojan:Win32/Zenpack.MV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpack.MV!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Zenpack.MV!MTB?


File Info:

crc32: 4E68C865
md5: 558a668635b2493fe1b6b176ea31f1cb
name: 558A668635B2493FE1B6B176EA31F1CB.mlw
sha1: a0738bb97176574e195838741a28d7f2369709dd
sha256: 56688e189c30847f693af95471512e014b0028a7a54992fff106e4505155c0bc
sha512: 060cac3314e29ab2284860c4a0ce39958f315621fa83b486ca4191e2c5a68ce164ecf58e73b7c5893e1691b9d8742ffbcf2b471f3cb1e525676a637765a824ab
ssdeep: 98304:NWwctDHYUB5FoSclW6rv7aBd37LHFEsWSoY4doi6fM3M1xE21MXYxyiBL3gfN2O:otLYUCW7Wfbwd8+y+3ON2IQUDOr
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acc
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, wodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x007d

Trojan:Win32/Zenpack.MV!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36034327
CAT-QuickHealTrojan.Glupteba
McAfeeGenericRXNG-NY!558A668635B2
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 00575c491 )
BitDefenderTrojan.GenericKD.36034327
K7GWTrojan ( 00575c491 )
Cybereasonmalicious.971765
CyrenW32/Trojan.XTBY-1755
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Eb.bkt
AlibabaTrojan:Win32/Azorult.c714f5a2
ViRobotTrojan.Win32.Z.Malpack.4488704
AegisLabTrojan.Win32.Eb.trEt
RisingTrojan.Kryptik!8.8 (TFE:5:nt4Q08fYDcI)
Ad-AwareTrojan.GenericKD.36034327
EmsisoftTrojan.GenericKD.36034327 (B)
F-SecureTrojan.TR/AD.GoCloudnet.cjsfp
ZillyaTrojan.Eb.Win32.275
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
JiangminTrojan.Eb.ie
AviraTR/AD.GoCloudnet.cjsfp
MAXmalware (ai score=88)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MV!MTB
GridinsoftTrojan.Win32.Packed.oa
ZoneAlarmTrojan.Win32.Eb.bkt
GDataTrojan.GenericKD.36034327
AhnLab-V3Malware/Win32.RL_Generic.R362396
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34760.@pKfa0rrhdaG
VBA32Trojan.Eb
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.HIPJ
TrendMicro-HouseCallTROJ_GEN.R002C0DAA21
TencentWin32.Trojan.Eb.Svrm
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Kryptik.HIRY!tr
WebrootW32.Trojan.Gen
AVGFileRepMalware
PandaTrj/RnkBend.A
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Generic/HEUR/QVM11.1.6E3F.Malware.Gen

How to remove Trojan:Win32/Zenpack.MV!MTB?

Trojan:Win32/Zenpack.MV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment