Trojan

Should I remove “Trojan.Win32.Zenpak.axnx”?

Malware Removal

The Trojan.Win32.Zenpak.axnx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.axnx virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.ip-adress.com

How to determine Trojan.Win32.Zenpak.axnx?


File Info:

crc32: EE81FF00
md5: 499b9eb4831e5aa250fa59cc16d58e60
name: upload_file
sha1: 6328175a4572b2d8ef123e7b7d9252d1ffd86a4b
sha256: b70b811a237cb64b9c8ae2d32a6054b06ac336a31939c59bb91451ae326a15ee
sha512: f7a8b71bb291c7b92c5fec46c66e6b5b7ab587cfec8c23ba16e46e0c34e7fbb857cc70780d33e4591bbf0aa3428b2f04faea2d21ae52243c538e508b7d94e681
ssdeep: 6144:ZXfc7Dv1eK98DlbZ0LiHlymkJofZclWsr7RYWxi/1:Zk7DNeK9y8LiFyVlWsrdZxid
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.axnx also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.44128567
McAfeeW32/PinkSbot-HH!499B9EB4831E
MalwarebytesTrojan.Qbot
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005718c91 )
BitDefenderTrojan.GenericKD.44128567
K7GWTrojan ( 005718c91 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.axnx
AlibabaBackdoor:Win32/QakBot.b1ec0733
AegisLabHacktool.Win32.Krap.lKMc
TencentWin32.Trojan.Zenpak.Peqd
Ad-AwareTrojan.GenericKD.44128567
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.QakBot.11
InvinceaML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
MaxSecureTrojan.Malware.300983.susgen
FireEyeGeneric.mg.499b9eb4831e5aa2
IkarusTrojan.Win32.Krypt
AviraTR/Dropper.Gen
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/QakBot.GM!MTB
ArcabitTrojan.Generic.D2A15937
ZoneAlarmTrojan.Win32.Zenpak.axnx
GDataTrojan.GenericKD.44128567
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.R353527
VBA32Malware-Cryptor.Bambarbiya
ALYacGen:Heur.Mint.SP.Azorult.1
MAXmalware (ai score=87)
CylanceUnsafe
PandaTrj/Agent.AJS
ESET-NOD32a variant of Win32/GenKryptik.EURT
RisingTrojan.Crypto!8.364 (TFE:2:lGpISJAuUHN)
SentinelOneDFI – Malicious PE
FortinetW32/Malicious_Behavior.VEX
BitDefenderThetaGen:NN.ZexaF.34570.qmW@aSVx1Eg
AVGFileRepMalware
Cybereasonmalicious.4831e5
Qihoo-360Generic/HEUR/QVM20.1.B6DB.Malware.Gen

How to remove Trojan.Win32.Zenpak.axnx?

Trojan.Win32.Zenpak.axnx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment