Trojan

Should I remove “Trojan.Win32.Zenpak.axot”?

Malware Removal

The Trojan.Win32.Zenpak.axot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.axot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

www.ip-adress.com

How to determine Trojan.Win32.Zenpak.axot?


File Info:

crc32: E47FC769
md5: 5d66b3a7feed0e68608b4e3c9b14ccce
name: upload_file
sha1: 8faa2ae1a2a8f130bbb0c3b94c5495740c85f26f
sha256: 4a6ca274f5f152354863189c9a593bf566cf120c8d6c5b4e023ae5b953f26b5a
sha512: 4e1b863a28baf8cd60361a45495d24ef6943297a7bb179a7139ef1e296182eb6a2c192923ce364b2722057f1927366eb3196b2ed8ce748414724573d3dbb0a73
ssdeep: 6144:EXfc7Dv1eK98DlbZ0LiHlymkJofZclWsr7RYWxi/1:Ek7DNeK9y8LiFyVlWsrdZxid
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Zenpak.axot also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.SP.Azorult.1
McAfeeW32/PinkSbot-HH!5D66B3A7FEED
CylanceUnsafe
AegisLabHacktool.Win32.Krap.lKMc
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Mint.SP.Azorult.1
K7GWTrojan ( 005718c91 )
K7AntiVirusTrojan ( 005718c91 )
ArcabitTrojan.Mint.SP.Azorult.1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EURT
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Zenpak.axot
RisingTrojan.Crypto!8.364 (TFE:2:lGpISJAuUHN)
Ad-AwareGen:Heur.Mint.SP.Azorult.1
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.QakBot.11
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
MaxSecureTrojan.Malware.300983.susgen
FireEyeGeneric.mg.5d66b3a7feed0e68
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
Antiy-AVLGrayWare/Win32.Kryptik.ehls
MicrosoftTrojan:Win32/QakBot.GM!MTB
ZoneAlarmTrojan.Win32.Zenpak.axot
GDataGen:Heur.Mint.SP.Azorult.1
AhnLab-V3Trojan/Win32.Wacatac.R353527
VBA32Malware-Cryptor.Bambarbiya
ALYacGen:Heur.Mint.SP.Azorult.1
MalwarebytesTrojan.Qbot
PandaTrj/Agent.AJS
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.EURT!tr
BitDefenderThetaGen:NN.ZexaF.34570.qmW@amZHZkg
AVGFileRepMalware
Cybereasonmalicious.7feed0
Qihoo-360Generic/HEUR/QVM20.1.B807.Malware.Gen

How to remove Trojan.Win32.Zenpak.axot?

Trojan.Win32.Zenpak.axot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment