Trojan

What is “Trojan:Win32/Zenpak.G!MTB”?

Malware Removal

The Trojan:Win32/Zenpak.G!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.G!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Zenpak.G!MTB?


File Info:

crc32: 3325613D
md5: 34a036f0793dc8d9f31ae8eaae754af0
name: dxmk.exe
sha1: fd38d03a9a464448a3b6486a8d6811fa9f9f6026
sha256: d7480fdbbab2c28fba14fa4743f1f21ede9cdf4c5f40de1cbf7d8ecfbb5567ab
sha512: aabe5c73ea44b47c1baac4ca4e9faa24ca8edde09936b6e7117217bedad4465aab2b4359eb7590ce7c508ae688cb77e7bb95645d00e76086cbd30d97119e6fca
ssdeep: 3072:SM0y3R/VjOZg8fI6IrJp5x0zAVGw3kh8NvTHo8APh/cTYpdqKaX:ey3JVjOZg0IzJfpRNvTI8jT5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Apple Inc. 1989-2016
InternalName: EcelEeslt
FileVersion: 6.2.
CompanyName: Apple Computer, Inc.
ProductName: EceleEslt
ProductVersion: QuickTime 0.0.0
FileDescription: ApiSet S
OriginalFilename: apisetstub
Translation: 0x0406 0x04b0

Trojan:Win32/Zenpak.G!MTB also known as:

BkavHW32.Packed.
DrWebTrojan.Dridex.648
MicroWorld-eScanTrojan.GenericKD.33539272
FireEyeGeneric.mg.34a036f0793dc8d9
Qihoo-360Win32/Trojan.33c
ALYacSpyware.Banker.Dridex
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005625fa1 )
BitDefenderTrojan.GenericKD.33539272
K7GWTrojan ( 005625fa1 )
Cybereasonmalicious.a9a464
TrendMicroTrojanSpy.Win32.DRIDEX.TBBT
BitDefenderThetaGen:NN.ZexaF.34100.my0@a8mzsAfG
CyrenW32/Fuerboos.AO.gen!Eldorado
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.wtx
AlibabaBackdoor:Win32/KZip.8d13ad73
TencentWin32.Trojan.Zenpak.Lkds
Ad-AwareTrojan.GenericKD.33539272
EmsisoftTrojan.Agent (A)
McAfee-GW-EditionRDN/Generic.dx
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Banker.Cridex
F-ProtW32/Fuerboos.AO.gen!Eldorado
WebrootW32.Malware.Gen
FortinetW32/GenKryptik.EGDP!tr
Antiy-AVLTrojan/Win32.Zenpak
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1FFC4C8
ZoneAlarmTrojan.Win32.Zenpak.wtx
MicrosoftTrojan:Win32/Zenpak.G!MTB
AhnLab-V3Malware/Win32.Generic.R328632
Acronissuspicious
McAfeeArtemis!34A036F0793D
MAXmalware (ai score=81)
MalwarebytesTrojan.Dridex
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenKryptik.EGDP
TrendMicro-HouseCallTrojanSpy.Win32.DRIDEX.TBBT
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SentinelOneDFI – Malicious PE
GDataTrojan.GenericKD.33539272
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.77515329.susgen

How to remove Trojan:Win32/Zenpak.G!MTB?

Trojan:Win32/Zenpak.G!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment