Trojan

Trojan.Win32.Zenpak.bcsj (file analysis)

Malware Removal

The Trojan.Win32.Zenpak.bcsj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.bcsj virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Zenpak.bcsj?


File Info:

crc32: E846F268
md5: 16a1c1ac7025f59db1623177640249fe
name: 16A1C1AC7025F59DB1623177640249FE.mlw
sha1: 598bd76ebe081ac89aa243a1d499269d897e690b
sha256: 0ab9a985f16a8fd8cfd31574180e2109ebf6f88e75fb2e16d966fca13a8f969f
sha512: 9aa3f56c3bf88870c50b77e6aaf6ed2515ab720dfbb3933189a75b21474cb6687754fa7a093204598e136e1af073fbe86f49c9f1f65fc0020df46696a2fbc870
ssdeep: 98304:H7xy0f+k8pgp+jO7Uq8Kv3CSqzXwrL1Cl0pRLyYFgNJecSR2L16fC5nrjwQUdRn:bxt+k2kSgLHsemdAX2c0dCoSdCUEL
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Prod: 1.2.9
FileVersions: 1.0.5.8
LegalCo: Copyri (C) 2019, permudationzy

Trojan.Win32.Zenpak.bcsj also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.57547
MicroWorld-eScanTrojan.GenericKD.36012389
FireEyeGeneric.mg.16a1c1ac7025f59d
McAfeeGenericRXAA-AA!16A1C1AC7025
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00575c2a1 )
BitDefenderTrojan.GenericKD.36012389
K7GWTrojan ( 00575c2a1 )
Cybereasonmalicious.c7025f
BitDefenderThetaGen:NN.ZexaF.34742.@pGfaOZqUIKc
CyrenW32/Trojan.KMLH-8349
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R023C0DA921
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.bcsj
AlibabaBackdoor:Win32/Glupteba.18efa229
TencentWin32.Trojan.Zenpak.Dzaf
Ad-AwareTrojan.GenericKD.36012389
SophosMal/Generic-S
TrendMicroTROJ_GEN.R023C0DA921
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.GenericKD.36012389 (B)
IkarusTrojan.SuspectCRC
JiangminTrojan.Zenpak.fli
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.ohxxo
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Glupteba.NX!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2258165
ZoneAlarmTrojan.Win32.Zenpak.bcsj
GDataTrojan.GenericKD.36012389
AhnLab-V3Trojan/Win32.RL_Agent.R362149
Acronissuspicious
ALYacTrojan.GenericKD.36012389
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HIPH
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.9de

How to remove Trojan.Win32.Zenpak.bcsj?

Trojan.Win32.Zenpak.bcsj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment