Categories: Trojan

Should I remove “Trojan.Win32.Zenpak.xmv”?

The Trojan.Win32.Zenpak.xmv is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.xmv virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Japanese
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Zenpak.xmv?


File Info:

crc32: 288A0921md5: 44ec3401492d46cd01874903a52d447aname: glps.exesha1: 6d4def2931c381a8c1fadab3f4a78775d5b48cd1sha256: 962f378f2e541433349acb928affd380f6d4960443ab39588115f920f43c71c6sha512: 3a29355ec1e865bd2e0ce1171d915f6f81c252334f224943116a61d659fa8901ca2b916cdeafc9bad0b2e6bcc217853d53836f3e373f44894459989e68283973ssdeep: 3072:PRcYh9hBg9WuBDJP6M8JXdB5Zx2LyeHzsnSMm5vk1GkBkt95mJ5V64Gd7yU:5cMFfuThKdbAFTsnKDUJ5V64Gd7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2004InternalName: verifyFileVersion: 5.0.60.5Full Version: 1.5.0_06-b05CompanyName: Sun Microsystems, Inc.ProductName: Java(TM) 2 Platform Standard Edition 5.0 Urdate 6ProductVersion: 5.0.60.5FileDescription: Java(TM) 2 Platform Standard Edition binaryOriginalFilename: verify.dllTranslation: 0x0000 0x04b0

Trojan.Win32.Zenpak.xmv also known as:

Bkav HW32.Packed.
DrWeb Trojan.Dridex.648
MicroWorld-eScan Trojan.GenericKD.33563005
FireEye Generic.mg.44ec3401492d46cd
McAfee Artemis!44EC3401492D
Sangfor Malware
K7AntiVirus Trojan ( 005634c71 )
BitDefender Trojan.GenericKD.33563005
K7GW Trojan ( 005634c71 )
Cybereason malicious.931c38
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34104.nu0@a0awApbO
Cyren W32/Trojan.WQGI-5302
Symantec Packed.Generic.553
APEX Malicious
Paloalto generic.ml
GData Trojan.GenericKD.33563005
Kaspersky Trojan.Win32.Zenpak.xmv
AegisLab Trojan.Win32.Zenpak.4!c
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Ad-Aware Trojan.GenericKD.33563005
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Dridex.utbzv
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.WACATAC.THCBDBO
McAfee-GW-Edition RDN/Generic.tfr
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.33563005 (B)
Ikarus Trojan-Banker.Cridex
Avira TR/AD.Dridex.utbzv
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.Zenpak
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D200217D
ZoneAlarm Trojan.Win32.Zenpak.xmv
Microsoft Trojan:Win32/Occamy.C
Acronis suspicious
VBA32 BScope.Trojan.Zenpak
ALYac Trojan.Agent.Zenpak
Malwarebytes Trojan.Downloader
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/GenKryptik.EGYX
TrendMicro-HouseCall Trojan.Win32.WACATAC.THCBDBO
Tencent Win32.Trojan.Zenpak.Peqe
SentinelOne DFI – Malicious PE
Fortinet W32/GenKryptik.EGYX!tr
Webroot W32.Trojan.Gen
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.ec9

How to remove Trojan.Win32.Zenpak.xmv?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago