Trojan

How to remove “Trojan:Win32/Zenpak!MTB”?

Malware Removal

The Trojan:Win32/Zenpak!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zenpak!MTB?


File Info:

crc32: CE5F882B
md5: adb88e12d559128a43c440d92eb25054
name: oem-certification-of-gel-mixer.exe
sha1: 1432e920c92ce1611a9d188ef47a9d70efc7091c
sha256: 07237097ff28d5ca9df13b6fb8021b423335d664bd3b539d00c1542bf032b5b0
sha512: 476aa3c2c4c93502d1db9c0b58c21df981dae93ea563db580cee634a0384796e75b80b7ba8218b0104e37b6bf88de9cee1ed73ca06ed889df24c88d113b14349
ssdeep: 6144:Cr2EuatEHnlIr3v3lkKqFR5IDTdrmmbxV7buJX6rVo8D/jqHBW:CrbuamHnQ3eKqxIDImFluorVo8zOo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Zenpak!MTB also known as:

MicroWorld-eScanGen:Variant.Razy.654604
FireEyeGeneric.mg.adb88e12d559128a
CAT-QuickHealTrojan.Zenpak
Qihoo-360Win32/Trojan.939
McAfeeRDN/Generic.grp
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Razy.654604
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2d5591
TrendMicroTROJ_GEN.R02CC0DE320
BitDefenderThetaAI:Packer.BED90E9D21
CyrenW32/Kryptik.BKJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataGen:Variant.Razy.654604
KasperskyTrojan.Win32.Zenpak.aalo
AlibabaBackdoor:Win32/Zenpak.35ea29e2
AegisLabTrojan.Win32.Zenpak.4!c
TencentMalware.Win32.Gencirc.10b9ec83
Endgamemalicious (high confidence)
SophosMal/Generic-S
ComodoMalware@#2pq0zplkuygsm
F-SecureTrojan.TR/Zenpak.rguvg
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PUPXGL.hh
EmsisoftGen:Variant.Razy.654604 (B)
IkarusTrojan.Inject
F-ProtW32/Kryptik.BKJ.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/Zenpak.rguvg
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Razy.D9FD0C
ZoneAlarmTrojan.Win32.Zenpak.aalo
MicrosoftTrojan:Win32/Zenpak!MTB
Acronissuspicious
ALYacGen:Variant.Razy.654604
MAXmalware (ai score=83)
VBA32Trojan.Wacatac
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32Win32/Agent.TJS
TrendMicro-HouseCallTROJ_GEN.R02CC0DE320
RisingTrojan.Zenpak!8.10372 (CLOUD)
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_69%
FortinetW32/Zenpak.AALO!tr
Ad-AwareGen:Variant.Razy.654604
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.98461815.susgen

How to remove Trojan:Win32/Zenpak!MTB?

Trojan:Win32/Zenpak!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment