Trojan

How to remove “Trojan:Win32/Zenpak.RL!MTB”?

Malware Removal

The Trojan:Win32/Zenpak.RL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.RL!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zenpak.RL!MTB?


File Info:

name: 30CCBCCF0D07B9B60417.mlw
path: /opt/CAPEv2/storage/binaries/01da2f3302b350dd3f09d335c922974a6cf07e4f7993a683202901e120f186f5
crc32: 0EF8A1DB
md5: 30ccbccf0d07b9b60417355a6bce1254
sha1: 3db83a2fd4f36fdb0260ef95269cb14a189699a0
sha256: 01da2f3302b350dd3f09d335c922974a6cf07e4f7993a683202901e120f186f5
sha512: 308abc0936b65316d01c5510404809af01d9e1f188c85f062255564f91a073f85a3ff65fb2d620be7850b14f4223649bf348bdd033cc75f59f08cd4f449769dc
ssdeep: 49152:ZIojZEE2/uZULBDuLntJaBH37/GMvD3zcxWSxHzILKJEU9ns7glYGjehf:aTE2/uZIK7tKrKfzILkEeVjYf
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18FC512781A788A72F6BC04FB529A7F38DC56409D36E4E26AB31D53F05A3232704B9357
sha3_384: 14f13bae199c74f0028bc7747b614e231044c2f2101009dba91cdb2977aa8120592976439b8d400c734ba8802beee666
ep_bytes: 8d05dc2c0d10892083f202e82c000000
timestamp: 2024-04-14 11:36:53

Version Info:

CompanyName: The GLib developer community
FileDescription: GThread
FileVersion: 2.50.2.0
InternalName: libgthread-2.0-0
LegalCopyright: Copyright © 1995-2011 Peter Mattis, Spencer Kimball, Josh MacDonald, Sebastian Wilhelmi and others.
OriginalFilename: libgthread-2.0-0.dll
ProductName: GLib
ProductVersion: 2.50.2
Translation: 0x0409 0x04b0

Trojan:Win32/Zenpak.RL!MTB also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.30ccbccf0d07b9b6
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!30CCBCCF0D07
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecTrojan.Emotet
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GWLY
APEXMalicious
KasperskyTrojan-Downloader.Win32.Fero.vau
AvastWin32:CrypterX-gen [Trj]
GoogleDetected
F-SecureTrojan.TR/Kryptik.dnmuo
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.D90MNU
VaristW32/Kryptik.LTU.gen!Eldorado
AviraTR/Kryptik.dnmuo
ZoneAlarmTrojan-Downloader.Win32.Fero.vau
MicrosoftTrojan:Win32/Zenpak.RL!MTB
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZedlaF.36802.FQ8@aW55!Dhi
VBA32BScope.Trojan.Refinka
Cylanceunsafe
RisingTrojan.Generic@AI.97 (RDML:dfcNbOak9onXI5x+QaG4PA)
MaxSecureTrojan.Malware.240295870.susgen
FortinetW32/Kryptik.HUEI!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Zenpak.RL!MTB?

Trojan:Win32/Zenpak.RL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment