Trojan

Should I remove “Trojan:Win32/Zenpak.MR!MTB”?

Malware Removal

The Trojan:Win32/Zenpak.MR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.MR!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
blognews-journal.com
startprojekt.pw
blognews-joural.com
blognews-joural.best
blognews-joural.info
startprojekt.pro

How to determine Trojan:Win32/Zenpak.MR!MTB?


File Info:

crc32: 7B724F63
md5: 2729aaa8283019195acd4b1d04d1ac3b
name: license.exe
sha1: a116aac7170a1d0eb9674663e2d411f63905212f
sha256: d51bba9d7915296c0736f148aee5eca741b9823bae148ccd9c343590c1cfcd0b
sha512: 81ed16132dfdb91e79b02c1fc02a2f202c7bb294c0442249e72b5dd0aa73b0ab9f9087cb272040c4f9f159e91aa01149be895e819059931bebbd260d52f2ee4d
ssdeep: 24576:Cn30OzRUOY5rXL3twL9bnw6O4KSEuLWStL8ArEyUI5LgEu3GQqwTZn:CnEk+rXL0w6O4KSEZsQArEy3furN
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

Translation: 0x0119 0x04e4

Trojan:Win32/Zenpak.MR!MTB also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.32826262
McAfeeTrojan-FRUI!2729AAA82830
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.Zenpak.Win32.1462
AegisLabTrojan.Win32.Zenpak.trbJ
SangforMalware
K7AntiVirusTrojan ( 0055d9151 )
BitDefenderTrojan.GenericKD.32826262
K7GWTrojan ( 0055d9151 )
TrendMicroTROJ_GEN.R011C0DLL19
CyrenW32/Trojan.SGRI-5057
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GZOU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-7465928-0
KasperskyTrojan.Win32.Zenpak.sor
AlibabaBackdoor:Win32/Zenpak.65cf5dd0
NANO-AntivirusTrojan.Win32.Kryptik.glwomg
TencentWin32.Trojan.Zenpak.Hpif
Ad-AwareTrojan.GenericKD.32826262
EmsisoftTrojan.GenericKD.32826262 (B)
F-SecureHeuristic.HEUR/AGEN.1123244
DrWebTrojan.MulDrop4.25343
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FortinetRiskware/Kryptik
FireEyeGeneric.mg.2729aaa828301919
SophosMal/GandCrab-G
SentinelOneDFI – Malicious PE
JiangminTrojan.Zenpak.aoa
AviraHEUR/AGEN.1123244
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Bomitag
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F4E396
ZoneAlarmTrojan.Win32.Zenpak.sor
MicrosoftTrojan:Win32/Zenpak.MR!MTB
AhnLab-V3Trojan/Win32.MalPe.R304211
VBA32BScope.Trojan.AET.281105
ALYacTrojan.GenericKD.32826262
MaxSecureTrojan.Malware.74745385.susgen
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.Win32.NEMTY.SMTH.hp
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Zenpak!
IkarusTrojan.Win32.Azorult
GDataTrojan.GenericKD.32826262
BitDefenderThetaGen:NN.ZexaF.34106.@y0@aa@LkvhG
AVGWin32:CoinminerX-gen [Trj]
AvastWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM10.1.8AA1.Malware.Gen

How to remove Trojan:Win32/Zenpak.MR!MTB?

Trojan:Win32/Zenpak.MR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment