Trojan

How to remove “Trojan.Win32.Zenpak.ahse”?

Malware Removal

The Trojan.Win32.Zenpak.ahse is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahse virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Unusual version info supplied for binary

How to determine Trojan.Win32.Zenpak.ahse?


File Info:

crc32: 361B30A9
md5: e9fe315188b7b92dc0369f7ea415cbf4
name: 221a01938abgs.exe
sha1: 33a0a9165ce32936a6e013e248dd25b26becf98d
sha256: 529e251a94d904857116335aad455bbe6ed7b5ef002890d5c78e541d5c0661f9
sha512: 54031150430037ee338fb2643c37986c1fd293e3b289f53cc8e0311bc6b83f3dc1356389933ca14a8b53e3b598be158157a650899b423164785bb4873d89424c
ssdeep: 6144:gIWQeCCxoCa4EzEuP3K95X0H2kOU3vkjD8m3BZbyqP2X/y:gIWQsoCaJr/Kjo8jD8EP2q
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: BthCxn.exe
FileVersion: 6.0.6000.16384
CompanyName: Windows (R) Codename Longhorn DDK provider
ProductName: Windows (R) Codename Longhorn DDK driver
ProductVersion: 6.0.6000.16384
FileDescription: Bluetooth Connection Sample Application
OriginalFilename: BthCxn.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahse also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanGen:Variant.Zusy.306993
ALYacGen:Variant.Mikey.113712
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.306993
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.65ce32
ArcabitTrojan.Zusy.D4AF31
TrendMicroMal_Cerber-23
BitDefenderThetaGen:NN.ZexaF.34128.uu1@aGTj4nai
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.ahse
AlibabaBackdoor:Win32/TrickBot.0c1c4d9f
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareGen:Variant.Zusy.306993
EmsisoftGen:Variant.Zusy.306993 (B)
F-SecureTrojan.TR/AD.TrickBot.pjhaw
DrWebTrojan.Packed.140
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
FortinetPossibleThreat.MU
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.e9fe315188b7b92d
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
AviraTR/AD.TrickBot.pjhaw
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/TrickBot.ARJ!MTB
ZoneAlarmTrojan.Win32.Zenpak.ahse
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.R340882
McAfeeGenericRXAA-AA!E9FE315188B7
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Cerber-23
TencentMalware.Win32.Gencirc.119893b9
IkarusTrojan.SuspectCRC
GDataGen:Variant.Zusy.306993
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Win32.Zenpak.ahse?

Trojan.Win32.Zenpak.ahse removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment