Categories: Trojan

Trojan.Win32.Zenpak.vvn information

The Trojan.Win32.Zenpak.vvn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.vvn virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

tj.kpzip.com
sspreport.7654.com

How to determine Trojan.Win32.Zenpak.vvn?


File Info:

crc32: 532270E5md5: 58b046856bfcdd66f8670c9af4936b08name: traytip-18.exesha1: 16b470f9e030d95745632b42e14966b5e2a2074esha256: 5f5cb8036722857ac9ee25637e1ab57a747fb459b192495e04614d947fb91d40sha512: af9001f44aeb6ec884f306439646dcb85aae5bc975fa7d8dd30bf01d6c440791d573a0ecadf7da08019c48f1cf94a25667e88e074a61d81de571d6d7b2f683c0ssdeep: 49152:G0TvE7+h0v0hRfgb7cQfZzNSsFsGnUzm5:G0Tantb7lPFxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2010-2020InternalName: x5c0fx8d34x58ebFileVersion: 1.0.1.6ProductName: x5c0fx8d34x58ebProductVersion: 1.0.1.6FileDescription: x5c0fx8d34x58ebOriginalFilename: x5c0fx8d34x58ebTranslation: 0x0804 0x04b0

Trojan.Win32.Zenpak.vvn also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Gen:Variant.Graftor.702632
FireEye Generic.mg.58b046856bfcdd66
CAT-QuickHeal Trojan.DetplockRI.S11577728
McAfee Artemis!58B046856BFC
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Zenpak.4!c
Sangfor Malware
K7AntiVirus Adware ( 0055caed1 )
BitDefender Gen:Variant.Graftor.702632
K7GW Adware ( 0055caed1 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:AdwareX-gen [Adw]
GData Gen:Variant.Graftor.702632
Kaspersky Trojan.Win32.Zenpak.vvn
Alibaba Backdoor:Win32/KZip.b0a867bd
ViRobot Trojan.Win32.Z.Zenpak.2294848
Rising Adware.AdPop!1.BF3B (CLOUD)
Ad-Aware Gen:Variant.Graftor.702632
Sophos Mal/Generic-S
Zillya Trojan.Zenpak.Win32.1742
McAfee-GW-Edition Artemis!Trojan
Emsisoft Gen:Variant.Graftor.702632 (B)
Cyren W32/Trojan.KICI-7639
Jiangmin Trojan.Zenpak.bfe
Antiy-AVL Trojan/Win32.Zenpak
Endgame malicious (high confidence)
Arcabit Trojan.Graftor.DAB8A8
ZoneAlarm Trojan.Win32.Zenpak.vvn
Microsoft PUA:Win32/CoinMiner
VBA32 BScope.Adware.Burden
ALYac Gen:Variant.Graftor.702632
MAX malware (ai score=89)
Malwarebytes PUP.Optional.Kuaizip
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/KuaiZip.U potentially unwanted
TrendMicro-HouseCall TROJ_GEN.R002H0CBQ20
Tencent Malware.Win32.Gencirc.10b8f352
Yandex Riskware.Agent!
SentinelOne DFI – Suspicious PE
MaxSecure Trojan.Malware.75072421.susgen
Fortinet Riskware/KuaiZip
Webroot W32.Adware.Gen
AVG Win32:AdwareX-gen [Adw]

How to remove Trojan.Win32.Zenpak.vvn?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago