Categories: Trojan

Trojan.Win32.Zenpak.vme (file analysis)

The Trojan.Win32.Zenpak.vme is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.vme virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
tj.kpzip.com
sspreport.7654.com

How to determine Trojan.Win32.Zenpak.vme?


File Info:

crc32: C7FCA85Bmd5: 1cf022bb2c8f647b7c173b714b3c894fname: traytip-2.exesha1: bded3299c4872c102184d045a35a5a3ea9e317fesha256: b4af479bfc9ad921fe764c62f2b8697b0ac3784ee12c3c4cede7f41be2c92bb3sha512: 308f1e1afe01ec70ca09bd1101dd9f9359c69756eca2f9d468e86cf3b1742ec877011fedba7dfe7b1a1d36f5896908585b02ac35218da2f08946733d774f6111ssdeep: 49152:Z0TvE7+h0v0hRfgb7cQfZzNSsFsGnUzmz:Z0Tantb7lPFrtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2010-2020InternalName: x5c0fx8d34x58ebFileVersion: 1.0.1.6ProductName: x5c0fx8d34x58ebProductVersion: 1.0.1.6FileDescription: x5c0fx8d34x58ebOriginalFilename: x5c0fx8d34x58ebTranslation: 0x0804 0x04b0

Trojan.Win32.Zenpak.vme also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Variant.Graftor.702632
FireEye Generic.mg.1cf022bb2c8f647b
CAT-QuickHeal Trojan.DetplockRI.S11577728
ALYac Gen:Variant.Graftor.702632
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Adware ( 0055caed1 )
BitDefender Gen:Variant.Graftor.702632
K7GW Adware ( 0055caed1 )
Invincea heuristic
Cyren W32/Trojan.FJKU-0900
APEX Malicious
Paloalto generic.ml
GData Gen:Variant.Graftor.702632
Kaspersky Trojan.Win32.Zenpak.vme
Alibaba Backdoor:Win32/KZip.262
AegisLab Trojan.Win32.Zenpak.4!c
Rising Adware.AdPop!1.BF3B (CLOUD)
Ad-Aware Gen:Variant.Graftor.702632
Sophos Generic PUA LN (PUA)
Comodo Malware@#fb1c51gev1aq
Zillya Trojan.Zenpak.Win32.1742
McAfee-GW-Edition KuaiZip
MaxSecure Trojan.Malware.74842116.susgen
Emsisoft Gen:Variant.Graftor.702632 (B)
Jiangmin Trojan.Zenpak.bfe
Webroot W32.Adware.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Zenpak
Endgame malicious (high confidence)
Arcabit Trojan.Graftor.DAB8A8
ZoneAlarm Trojan.Win32.Zenpak.vme
Microsoft PUA:Win32/CoinMiner
AhnLab-V3 PUP/Win32.AdLoad.C4028367
McAfee KuaiZip
VBA32 BScope.Adware.Burden
Malwarebytes PUP.Optional.Kuaizip
ESET-NOD32 a variant of Win32/KuaiZip.AB potentially unwanted
Tencent Malware.Win32.Gencirc.10b9d252
Yandex Riskware.Agent!
SentinelOne DFI – Suspicious PE
Fortinet Riskware/Zenpak
AVG Win32:AdwareX-gen [Adw]
Panda Trj/Genetic.gen

How to remove Trojan.Win32.Zenpak.vme?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago