Categories: Trojan

Trojan:Win32/Zenpak.ASAB!MTB removal

The Trojan:Win32/Zenpak.ASAB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.ASAB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Zenpak.ASAB!MTB?


File Info:

name: 710425D0D620D3A9F4AB.mlwpath: /opt/CAPEv2/storage/binaries/0aae3ad42dffe8983788c386a31232ff662769d308a7d33f5d3b3cc242012efdcrc32: 7268DCC4md5: 710425d0d620d3a9f4ab0fb78623bc58sha1: e80afac45b277e95b77ba16e8bc0dc26a749a01dsha256: 0aae3ad42dffe8983788c386a31232ff662769d308a7d33f5d3b3cc242012efdsha512: 6435055ce3c07ebd871703e988648c3e5a32b75ce414d770d0a1fe9510266d404b423c6a2150438675513bae635cedfe0960c08eb733cc6686538e274f8afbd5ssdeep: 24576:EO2YI4efnAjWrKAMjFPmKAFSOyKWkuZtlD+zF03hTncc23jHPHxOc//2VZuVSkfT:ECe/S+0ayKXEe03h7pO//29kfwbErtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T14595012343B7863BD0992C7D2274B396CB7C90831A141AB5AB4135E90F9A4E5F395F3Bsha3_384: 2aa97ae919c897fbcdf1a898cde3bad0a5f9920517b23cdb858ceedc13acf124fc8d016fe941097db670ef8c9cd5524fep_bytes: 4083f20389e0508f055c921c10b80700timestamp: 2011-04-01 08:08:12

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Speech LibraryFileVersion: 3.0.6920.1205 (lh_tools_devdiv_wpf_sp1qfe.080214-0334)InternalName: System.SpeechLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: System.Speech.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 3.0.6920.0Translation: 0x0409 0x04b0

Trojan:Win32/Zenpak.ASAB!MTB also known as:

Bkav W32.Common.A3A94566
tehtris Generic.Malware
DrWeb Trojan.Packed.928
MicroWorld-eScan Gen:Variant.Zusy.537111
FireEye Generic.mg.710425d0d620d3a9
CAT-QuickHeal Trojandownloader.Fero
Skyhigh BehavesLike.Win32.Generic.tc
McAfee Artemis!710425D0D620
Malwarebytes Trojan.Crypt
VIPRE Gen:Variant.Zusy.537111
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b1c271 )
Alibaba TrojanDownloader:Win32/Zenpak.ca28d5ca
K7GW Trojan ( 005b1c271 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZedlaF.36802.2v8@aK5NI!ci
Symantec Trojan.Emotet
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HWHA
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R03BC0DBJ24
Kaspersky Trojan-Downloader.Win32.Fero.lnu
BitDefender Gen:Variant.Zusy.537111
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Roshtyak-H [Trj]
Tencent Malware.Win32.Gencirc.10bfa335
Emsisoft Gen:Variant.Zusy.537111 (B)
F-Secure Trojan.TR/AD.Fauppod.uxixp
Zillya Downloader.Fero.Win32.639
TrendMicro TROJ_GEN.R03BC0DBJ24
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Google Detected
Avira TR/AD.Fauppod.uxixp
Varist W32/Kryptik.LOG.gen!Eldorado
Antiy-AVL Trojan[Downloader]/Win32.Fero
Microsoft Trojan:Win32/Zenpak.ASAB!MTB
Arcabit Trojan.Zusy.D83217
ZoneAlarm Trojan-Downloader.Win32.Fero.lnu
GData Gen:Variant.Zusy.537111
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.DropperX-gen.R635054
VBA32 Malware-Cryptor.Limpopo
ALYac Gen:Variant.Zusy.537111
Cylance unsafe
Panda Trj/GdSda.A
Rising Downloader.Fero!8.18DAE (TFE:2:N67N9Clez0T)
Yandex Trojan.DL.Fero!hbMGjhDRb6E
MAX malware (ai score=81)
MaxSecure Trojan.Malware.233478146.susgen
Fortinet W32/Kryptik.HUEI!tr
AVG Win32:Roshtyak-H [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/Zenpak.ASAB!MTB

How to remove Trojan:Win32/Zenpak.ASAB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago