Trojan

Trojan:Win32/Zenpak.DEB!MTB (file analysis)

Malware Removal

The Trojan:Win32/Zenpak.DEB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.DEB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Zenpak.DEB!MTB?


File Info:

crc32: A992894A
md5: 4ec7de44fa14bb8661584c16261424d4
name: 230o9dudttc.exe
sha1: 7d795d06af57b5927002b809021cd9193944cbb4
sha256: f03ae0d93d936f825e6d07a81d22f05ff36e7ee645b7a8df33330c75eb322976
sha512: f22fe49c0544ce9ec05eb13baa72706b9f1e48284e762d196a6c4ce593d116574cbbb86354f9f3d0ae27c666ce0d3132b1317824fd0519c2044f13f6cbf33b3a
ssdeep: 6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b871:B68ww/H8UypdwmLttxVuXyOzb8JeGmLC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Charon (c) 2008
InternalName: Vistor3
FileVersion: 3.05.0034
CompanyName: Charon
Comments: Vistor UI Project v3.05
ProductName: Vistor v3.05
ProductVersion: 3.05.0034
FileDescription: Vistor UI Project v3.05
OriginalFilename: Vistor3.exe

Trojan:Win32/Zenpak.DEB!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.34210505
FireEyeGeneric.mg.4ec7de44fa14bb86
McAfeeTrickbot-FSNZ!4EC7DE44FA14
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056af7c1 )
BitDefenderTrojan.GenericKD.34210505
K7GWTrojan ( 0056af7c1 )
Cybereasonmalicious.6af57b
Invinceaheuristic
F-ProtW32/VBKrypt.ANU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.34210505
KasperskyUDS:DangerousObject.Multi.Generic
AegisLabTrojan.Multi.Generic.4!c
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Kryptik.mvacg
DrWebTrojan.Packed.140
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
CyrenW32/VBKrypt.ANU.gen!Eldorado
AviraTR/Kryptik.mvacg
MAXmalware (ai score=80)
ArcabitTrojan.Generic.D20A02C9
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Zenpak.DEB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R345543
Ad-AwareTrojan.GenericKD.34210505
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/GenKryptik.EOQZ
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EOQZ!tr
BitDefenderThetaGen:NN.ZevbaF.34138.Dm1@am1cAmfi
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.f2a

How to remove Trojan:Win32/Zenpak.DEB!MTB?

Trojan:Win32/Zenpak.DEB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment