Trojan

Trojan.Win32.Zenpak.voo malicious file

Malware Removal

The Trojan.Win32.Zenpak.voo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.voo virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
tj.kpzip.com
a.tomx.xyz
sspreport.7654.com

How to determine Trojan.Win32.Zenpak.voo?


File Info:

crc32: 4A7C9F8C
md5: 5816d1973eb8a5874155cf9274e9eca5
name: traytip-32.exe
sha1: b7bd0196c10c18236777a862b730607a24f5f24e
sha256: 6e3393b5ac5f80147a1e6773368d50a85de4207cddadbf8b60441b99b4702e55
sha512: 3923c9e0b93b0110436fde0a4d56ede89a5bb5bfa7caf6dd1f07f865cdc5874e7d01e1c3d38bab1b8a56fb24b7f6531c4de8b79ddae32ac19d8c721b46df875c
ssdeep: 49152:90TvE7+h0v0hRfgb7cQfZzNSsFsGnUzmT:90Tantb7lPFL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2010-2020
InternalName: x5c0fx8d34x58eb
FileVersion: 1.0.1.6
ProductName: x5c0fx8d34x58eb
ProductVersion: 1.0.1.6
FileDescription: x5c0fx8d34x58eb
OriginalFilename: x5c0fx8d34x58eb
Translation: 0x0804 0x04b0

Trojan.Win32.Zenpak.voo also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanGen:Variant.Graftor.702632
FireEyeGen:Variant.Graftor.702632
McAfeeArtemis!5816D1973EB8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusAdware ( 0055caed1 )
BitDefenderGen:Variant.Graftor.702632
K7GWAdware ( 0055caed1 )
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
GDataGen:Variant.Graftor.702632
KasperskyTrojan.Win32.Zenpak.voo
AlibabaBackdoor:Win32/KZip.34860de4
ViRobotTrojan.Win32.Z.Graftor.2294848
AegisLabTrojan.Win32.Zenpak.4!c
TencentMalware.Win32.Gencirc.10b8f352
Ad-AwareGen:Variant.Graftor.702632
SophosGeneric PUA LH (PUA)
ComodoMalware@#19qnnf84d3euc
ZillyaTrojan.Zenpak.Win32.1742
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Graftor.702632 (B)
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.MCZT-2168
JiangminTrojan.Zenpak.bfe
MaxSecureTrojan.Malware.74844897.susgen
MAXmalware (ai score=81)
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.DAB8A8
ZoneAlarmTrojan.Win32.Zenpak.voo
MicrosoftTrojan:Win32/Occamy.C
ALYacGen:Variant.Graftor.702632
VBA32BScope.Adware.Burden
MalwarebytesPUP.Optional.Kuaizip
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/KuaiZip.U potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R015H0CBO20
RisingAdware.AdPop!1.BF3B (CLASSIC)
FortinetRiskware/Zenpak
WebrootW32.Adware.Gen
AVGWin32:AdwareX-gen [Adw]

How to remove Trojan.Win32.Zenpak.voo?

Trojan.Win32.Zenpak.voo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment