Categories: Trojan

Trojan.Win32.Zenpak.vmz malicious file

The Trojan.Win32.Zenpak.vmz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.vmz virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
tj.kpzip.com
sspreport.7654.com
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.vmz?


File Info:

crc32: A09655F4md5: dac4dd0d5a528dc48696f276c1ca848dname: traytip-29.exesha1: ccb6a66bdca6daa45656eac3aac191395c6ffce9sha256: 8218199d13b0c736d9f0f2bda35f87e9fe3f2e45520dfac81c09cb58a79290f7sha512: 9cbe163521cb8354dddbab74f42fd26e7764c996fab440382dbec3a00cef6e5d7bc335a3b9ff43a00394527b0cbbf2db965d3fa92ba3258960af4d4be93ffce0ssdeep: 49152:z0TvE7+h0v0hRfgb7cQfZzNSsFsGnUzmJ:z0Tantb7lPFRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2010-2020InternalName: x5c0fx8d34x58ebFileVersion: 1.0.1.6ProductName: x5c0fx8d34x58ebProductVersion: 1.0.1.6FileDescription: x5c0fx8d34x58ebOriginalFilename: x5c0fx8d34x58ebTranslation: 0x0804 0x04b0

Trojan.Win32.Zenpak.vmz also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Variant.Graftor.702632
FireEye Gen:Variant.Graftor.702632
CAT-QuickHeal Trojan.DetplockRI.S11577728
McAfee Artemis!DAC4DD0D5A52
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
BitDefender Gen:Variant.Graftor.702632
K7GW Adware ( 0055caed1 )
K7AntiVirus Adware ( 0055caed1 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
GData Gen:Variant.Graftor.702632
Kaspersky Trojan.Win32.Zenpak.vmz
Alibaba Backdoor:Win32/KZip.0344785a
AegisLab Trojan.Win32.Zenpak.4!c
Tencent Malware.Win32.Gencirc.10b8f352
Endgame malicious (high confidence)
Sophos Generic PUA MM (PUA)
Comodo Malware@#2jutn0n2i9iri
Zillya Trojan.Zenpak.Win32.1742
McAfee-GW-Edition Artemis!PUP
MaxSecure Trojan.Malware.73872809.susgen
Emsisoft Gen:Variant.Graftor.702632 (B)
SentinelOne DFI – Suspicious PE
Cyren W32/Trojan.VHGQ-6260
Jiangmin Trojan.Zenpak.bfe
Webroot W32.Adware.Gen
Antiy-AVL Trojan/Win32.Zenpak
Microsoft PUA:Win32/CoinMiner
Arcabit Trojan.Graftor.DAB8A8
ZoneAlarm Trojan.Win32.Zenpak.vmz
ALYac Gen:Variant.Graftor.702632
MAX malware (ai score=83)
VBA32 BScope.Adware.Burden
Malwarebytes PUP.Optional.Kuaizip
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/KuaiZip.U potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CBN20
Rising Adware.AdPop!1.BF3B (CLOUD)
Yandex Riskware.Agent!
Fortinet Riskware/Zenpak
Ad-Aware Gen:Variant.Graftor.702632
AVG Win32:AdwareX-gen [Adw]
Avast Win32:AdwareX-gen [Adw]

How to remove Trojan.Win32.Zenpak.vmz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago