Trojan

Trojan:Win32/Zenpack.MW!MTB removal guide

Malware Removal

The Trojan:Win32/Zenpack.MW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpack.MW!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Uzbek (Cyrillic)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Zenpack.MW!MTB?


File Info:

crc32: 9F6D3B35
md5: 41ccae281672141f14028e730c70b618
name: 41CCAE281672141F14028E730C70B618.mlw
sha1: 02de56652fa90ab1304c4b22f394ba9d5e132dfd
sha256: 0e09d3298aae4a2a440ae32321a8f6db607e9cb072156b17eb8fb12b212c1cf6
sha512: e59a4a14c27365fad90b08feaca57c825f4c6c74b0f551ab0fc652b366d78a26672f85ef37f25249c8d92fe4163773a19eb494ca27cf54fc2d0c704dcfdc95c4
ssdeep: 6144:TYI1JWCrhhzlv6flnULzYRY124mrt/S8kCRyYb0Kn4a8:pJ/F116flKzM62445b4Gn4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersions: 7.0.0.24
LegalCopyrights: Vsekdar
ProductVersions: 67.0.20.44
Translation: 0x0409 0x06dc

Trojan:Win32/Zenpack.MW!MTB also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45751301
FireEyeGeneric.mg.41ccae281672141f
Qihoo-360Win32/Trojan.Generic.HwoCYVsA
McAfeeRDN/Generic BackDoor
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.45751301
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.52fa90
BitDefenderThetaGen:NN.ZexaF.34574.vqW@aawQ5HoG
CyrenW32/Trojan.BEAM-0026
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
AlibabaTrojanSpy:Win32/Zenpack.1b36b292
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.45751301
EmsisoftTrojan.GenericKD.45751301 (B)
ComodoMalware@#9by7ioi55k5q
DrWebWin32.HLLW.Autoruner.25074
TrendMicroTrojan.Win32.MALREP.THBAIBA
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.D0
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Zenpack.MW!MTB
ArcabitTrojan.Generic.D2BA1C05
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataTrojan.GenericKD.45751301
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R367069
Acronissuspicious
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HJNS
TrendMicro-HouseCallTrojan.Win32.MALREP.THBAIBA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HJNK!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Zenpack.MW!MTB?

Trojan:Win32/Zenpack.MW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment