Trojan

How to remove “Trojan:Win32/Zenpak.JS!MTB”?

Malware Removal

The Trojan:Win32/Zenpak.JS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.JS!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Zenpak.JS!MTB?


File Info:

name: A907F9D3D904A39AE3AA.mlw
path: /opt/CAPEv2/storage/binaries/accdce3d99448e3222f5d3d26c2965d9c4cebef1e970c163767599270266c2d5
crc32: 83A0470A
md5: a907f9d3d904a39ae3aa0687ca48c4cb
sha1: 2cd4d72488c954d752d9ad429def4fe2e15400a9
sha256: accdce3d99448e3222f5d3d26c2965d9c4cebef1e970c163767599270266c2d5
sha512: 84709a2f878ea51932e586864a187687def53c7f25b1b6566405f80fdc5da24e127d790f12812ace8897d24af65876d4f91845f5543d67c47f82e3c25f063c75
ssdeep: 24576:yKcprYFigckkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkks:ydaFig
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100D65B3289518AB1E8B010BC37BC7F1A8BFFF77191250A3BD96528E899574871ED6343
sha3_384: c2a1c924373228cb5d1e16d6d9903c2cd8c480d958c7db6fca82c21a16d1876b9919d611c6c2678bee260258681a9415
ep_bytes: e827920000e989feffff8bff558bec8b
timestamp: 2019-02-12 19:43:54

Version Info:

FileVersion: 88.0.0.74
ProductVersion: 88.0.0.74
InternalName: panefivakuluxaso.exe
LegalCopyright: Bahususo yiletal cuhukole. Netud
Translation: 0x0409 0x04e4

Trojan:Win32/Zenpak.JS!MTB also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Brsecmon.1
FireEyeGeneric.mg.a907f9d3d904a39a
McAfeeGenericRXAA-AA!A907F9D3D904
CylanceUnsafe
VIPRETrojan.Brsecmon.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00555c571 )
AlibabaBackdoor:Win32/Tofsee.8fd3b07c
K7GWTrojan ( 00555c571 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/CeeInject.AB.gen!Eldorado
SymantecPacked.Generic.525
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GVKO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Brsecmon.1
NANO-AntivirusTrojan.Win32.LovGate.fvwlcp
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10b9ffc9
Ad-AwareTrojan.Brsecmon.1
EmsisoftTrojan.Crypt (A)
ComodoTrojWare.Win32.DefenseEvasion.A@8ghpv1
ZillyaTrojan.Kryptik.Win32.1694420
TrendMicroTrojan.Win32.SODINOK.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.tz
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/GandCrab-G
SentinelOneStatic AI – Malicious PE
GDataTrojan.Brsecmon.1
JiangminBackdoor.Tofsee.azi
AviraHEUR/AGEN.1224173
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.769
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zenpak.JS!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe24.Suspicious.X2009
VBA32BScope.Trojan.Wacatac
ALYacTrojan.Brsecmon.1
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SODINOK.SM.hp
RisingTrojan.Kryptik!1.BB2F (CLASSIC)
IkarusTrojan.Crypt.Agent
MaxSecureTrojan.Malware.74544500.susgen
FortinetW32/GenKryptik.DQHN!tr
BitDefenderThetaGen:NN.ZexaF.34806.@x0@aSPoCkp
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.3d904a
PandaTrj/GdSda.A

How to remove Trojan:Win32/Zenpak.JS!MTB?

Trojan:Win32/Zenpak.JS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment