Trojan

Trojan.Win32.Zenpak.axjg information

Malware Removal

The Trojan.Win32.Zenpak.axjg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.axjg virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.axjg?


File Info:

crc32: DFCF790A
md5: 27546367f6e515d4f8872249b3e7cecb
name: upload_file
sha1: 0ce7e2dd2f1abb084d78834dc9444266941416aa
sha256: 95447ac6b12f37bc0150cca49487d6cfa6a8489b343809dfcdc5bd2e5b36c09e
sha512: dbc2c8aee84c338940e9299abdf7737b69c64a370ecd5b23f64481c7bb5f3a80a036568a2f14d6a71e9930e0e121c9fb098c2e6c666530392710a77de94a60a9
ssdeep: 6144:UJ2gzw5f7ZH3bv5vph31WjY63XqhL8PQgyJkvxyIhPq6:UJXzQjZH3Z3KY6XsOfySvxyIP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SystemRegistryClean
FileVersion: 1, 0, 0, 1003
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003
FileDescription: 360 SystemRegistryClean
OriginalFilename: SystemRegistryClean.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.axjg also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34816964
FireEyeGeneric.mg.27546367f6e515d4
Qihoo-360Win32/Trojan.d63
McAfeeW32/PinkSbot-HF!27546367F6E5
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0057161d1 )
BitDefenderTrojan.GenericKD.34816964
K7GWTrojan ( 0057161d1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DangerousSig [Trj]
KasperskyTrojan.Win32.Zenpak.axjg
RisingTrojan.Generic@ML.89 (RDMK:qV5C3rGfSVQsTFW/Ns7tIg)
Ad-AwareTrojan.GenericKD.34816964
EmsisoftTrojan.GenericKD.34816964 (B)
DrWebTrojan.QakBot.11
InvinceaMal/EncPk-APV
SophosMal/EncPk-APV
SentinelOneDFI – Malicious PE
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.SD!MTB
ArcabitTrojan.Generic.D21343C4
ZoneAlarmTrojan.Win32.Zenpak.axjg
GDataTrojan.GenericKD.34816964
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R353430
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34570.dz1@aO4bZOmi
VBA32BScope.TrojanRansom.Shade
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HGVG
eGambitPE.Heur.InvalidSig
FortinetW32/RTM.AG!tr
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.d2f1ab

How to remove Trojan.Win32.Zenpak.axjg?

Trojan.Win32.Zenpak.axjg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment