Trojan

About “Trojan:Win32/Zenpak.CCIF!MTB” infection

Malware Removal

The Trojan:Win32/Zenpak.CCIF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Zenpak.CCIF!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Trojan:Win32/Zenpak.CCIF!MTB?


File Info:

name: 88D77683BD41365F0CCF.mlw
path: /opt/CAPEv2/storage/binaries/8e159b4b386d1afa28c3e551cf6765e23aa703facdbf744724ef3c7cab4228c9
crc32: 693DAF03
md5: 88d77683bd41365f0ccf3d2693cacb2c
sha1: a6e63df4df73133ba59f73e5b9f2190a47480a39
sha256: 8e159b4b386d1afa28c3e551cf6765e23aa703facdbf744724ef3c7cab4228c9
sha512: b9784acff80bf8f0dae56f40242553743135f90e786f235d82ee3a3798266e451b5d688aba4431d38b32d28beaa6c68fcd31596586fd564013c0c02ced09545d
ssdeep: 49152:8qYoidV+SQUgsbvLFSTHeL0Sz75XpfJQpRvkLBM2hBxGVKJhOKXjCBdUPsA:FTidV+W2eh5XpWrvz2rMVODjCLEsA
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1E6B5D00744722F3ED56402BAC1FEFE89C1FA96826ED136D2E2E47CC1C1663F9115626E
sha3_384: 891da8af75c657f46ce48fe33275bb7d67c0d8a786d8ed2d9c5df3db00a6b73c5fa4b50fbc8a7e7affc01ea1e032d09d
ep_bytes: 4001d031c28d0580690b103120e80700
timestamp: 1999-06-22 23:41:31

Version Info:

0: [No Data]

Trojan:Win32/Zenpak.CCIF!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Fero.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.166002
FireEyeGeneric.mg.88d77683bd41365f
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!88D77683BD41
SangforTrojan.Win32.Save.a
SymantecTrojan.Emotet
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HWYY
APEXMalicious
KasperskyTrojan-Downloader.Win32.Fero.xcu
BitDefenderGen:Variant.Mikey.166002
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:DropperX-gen [Drp]
EmsisoftGen:Variant.Mikey.166002 (B)
F-SecureTrojan.TR/AD.Fauppod.pqfdu
VIPREGen:Variant.Mikey.166002
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=85)
JiangminHeur:TrojanDropper.TDSS
AviraTR/AD.Fauppod.pqfdu
Antiy-AVLTrojan/Win32.GenKryptik
MicrosoftTrojan:Win32/Zenpak.CCIF!MTB
ArcabitTrojan.Mikey.D28872
ZoneAlarmTrojan-Downloader.Win32.Fero.xcu
GDataGen:Variant.Mikey.166002
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.DropperX-gen.R646805
VBA32Malware-Cryptor.Limpopo
ALYacGen:Variant.Mikey.166002
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Generic@AI.100 (RDML:/pCnKSKAqclAdb+r09Da2g)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HVWI!tr
BitDefenderThetaGen:NN.ZedlaF.36804.rU4@aSVRjNfc
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Fero.xzr

How to remove Trojan:Win32/Zenpak.CCIF!MTB?

Trojan:Win32/Zenpak.CCIF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment