Trojan

Trojan.Win32.Zenpak.axmj removal guide

Malware Removal

The Trojan.Win32.Zenpak.axmj is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.axmj virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Win32.Zenpak.axmj?


File Info:

crc32: 779041F0
md5: 61a754d36eb05faeeb42fc15909118e2
name: upload_file
sha1: 8516aa67ffb07c5304ad4d5138c8383fb8b495f1
sha256: 3ad143fe091e2398207ac89ed82cc31f5bee574def93abd938e001b35898fbbc
sha512: 44eb731e227c30bbee30c458cdba6b197ea44658d7e453c9cbe768eb2847bccf4f62ffbed75f0028bb255a49963df16e9f3369922755db9467f6b5a99b8230d9
ssdeep: 3072:FU2P4gYgzuBeXRTZnDNNlJ06KEzGZV8uv793SVHrgCuo2zh2kB3dCrMOr3HhYvCD:FJ2gzwETZnl1Kj0sSwo2zzOxmvCVqy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SystemRegistryClean
FileVersion: 1, 0, 0, 1003
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003
FileDescription: 360 SystemRegistryClean
OriginalFilename: SystemRegistryClean.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.axmj also known as:

Elasticmalicious (high confidence)
DrWebTrojan.QakBot.11
MicroWorld-eScanTrojan.GenericKD.34822884
FireEyeGeneric.mg.61a754d36eb05fae
McAfeeW32/PinkSbot-HC!61A754D36EB0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.34822884
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7ffb07
InvinceaMal/Generic-R + Mal/EncPk-APV
BitDefenderThetaGen:NN.ZexaF.34570.bz1@aOOew1ai
CyrenW32/Kryptik.CFU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Qbot-9780687-0
KasperskyTrojan.Win32.Zenpak.axmj
AlibabaBackdoor:Win32/KZip.4034567c
TencentMalware.Win32.Gencirc.10ce0bd6
Ad-AwareTrojan.GenericKD.34822884
SophosMal/EncPk-APV
F-SecureTrojan.TR/AD.Qbot.olrwc
McAfee-GW-EditionW32/PinkSbot-HC!61A754D36EB0
EmsisoftMalCert.A (A)
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraTR/AD.Qbot.olrwc
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/Qakbot.AR!Cert
ArcabitTrojan.Generic.D2135AE4
ZoneAlarmTrojan.Win32.Zenpak.axmj
GDataTrojan.GenericKD.34822884
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R353477
Acronissuspicious
VBA32Malware-Cryptor.Bambarbiya
MAXmalware (ai score=83)
MalwarebytesBackdoor.Qbot
PandaTrj/GdSda.A
ESET-NOD32Win32/Qbot.CN
RisingTrojan.Kryptik!1.CDA3 (CLASSIC)
SentinelOneDFI – Malicious PE
FortinetW32/Kryptik.RTM!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.BO.bd5

How to remove Trojan.Win32.Zenpak.axmj?

Trojan.Win32.Zenpak.axmj removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment