Worm

Worm:Win32/Zaphal.A (file analysis)

Malware Removal

The Worm:Win32/Zaphal.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Zaphal.A virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)

How to determine Worm:Win32/Zaphal.A?


File Info:

name: 375CBD791A721D68EF9F.mlw
path: /opt/CAPEv2/storage/binaries/2425e717aaf614853df5513fdc2f6b296df28ea2c0696689ce6880c40d3beb81
crc32: 49A5C1FA
md5: 375cbd791a721d68ef9f8bf5e6db509b
sha1: d6aa934d7a3fbc2bc9acf4073e627560a9b45d98
sha256: 2425e717aaf614853df5513fdc2f6b296df28ea2c0696689ce6880c40d3beb81
sha512: 017cd33d1ed7c721ba5171ef8be41ce4bb26646c4dfc16eb0eecd502fab2e7ecc65d9f0dc6e2dbbec3ce3a95593a60ffb297ef7f46d98400c1d5624d823ef578
ssdeep: 12288:GmiimG8J3FQIFkLSqZvSyfSQMETzlwpb7iQOXNkj:sk8HQIFkTFZfVwL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CDC46E37F2F08537E17A1A3C9D1BD79859297D102D38984B3BE41E4C4F39681B92A2E7
sha3_384: f3638c054e00c6cd40dce69def204b167e786b7009edc6feb96254b85094eaad949e1b68470e8ff3010e8142dac78556
ep_bytes: 558bec83c4f0b8e4434700e8dc20f9ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Worm:Win32/Zaphal.A also known as:

LionicTrojan.Win32.Scar.ts3I
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.429192
FireEyeGeneric.mg.375cbd791a721d68
CAT-QuickHealTrojan.Scar.20748
ALYacGen:Variant.Barys.429192
MalwarebytesMalware.AI.3101754968
VIPREGen:Variant.Barys.429192
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaWorm:Win32/Zaphal.25f4d6f4
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.91a721
BitDefenderThetaAI:Packer.FD58930219
CyrenW32/Scar.BC.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.Delf.OPX
APEXMalicious
KasperskyTrojan.Win32.Scar.hscy
BitDefenderGen:Variant.Barys.429192
NANO-AntivirusTrojan.Win32.Scar.drbkqr
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Scar.16000487
EmsisoftGen:Variant.Barys.429192 (B)
F-SecureTrojan.TR/Dldr.Delphi.Gen
DrWebTrojan.PWS.Siggen1.31357
ZillyaTrojan.Scar.Win32.159219
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
SophosMal/Behav-010
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.429192
GoogleDetected
AviraTR/Dldr.Delphi.Gen
Antiy-AVLTrojan/Win32.Scar
ArcabitTrojan.Barys.D68C88
ZoneAlarmTrojan.Win32.Scar.hscy
MicrosoftWorm:Win32/Zaphal.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Scar.C103369
Acronissuspicious
McAfeeGenericR-AZY!375CBD791A72
MAXmalware (ai score=84)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
RisingWorm.Zaphal!8.13A3 (TFE:5:yve4AcevU9R)
YandexTrojan.Scar!iPtc9sD2rGU
IkarusBackdoor.Win32.Yobdam
FortinetW32/Delf.OPX!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Worm:Win32/Zaphal.A?

Worm:Win32/Zaphal.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment