Trojan

Trojan.Win32.Zenpak.ahsg malicious file

Malware Removal

The Trojan.Win32.Zenpak.ahsg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahsg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Unusual version info supplied for binary

How to determine Trojan.Win32.Zenpak.ahsg?


File Info:

crc32: 360ACD80
md5: f84406b7576c31fe83bb65a19fe8cc68
name: 439a01938abgs.exe
sha1: a7f52a6800ad64cec989dc3c1c388af8dd115417
sha256: 423cb46650b3de814b3fe94bb269ba05fe615c5a7f4ffda76bee4341f718ba81
sha512: 624b203c2748c6150491421db8924b80a89853e7916fb435ed5328e30f448bc39fa31add6ddd780164ef5a2035a9e01fe6f048e206f44e10f8b3082e51475ef5
ssdeep: 6144:gIWQeCCxoCa4EzEuP3K95X0H2kOU3vkjD8m3BZbyqP2X/3:gIWQsoCaJr/Kjo8jD8EP2/
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: BthCxn.exe
FileVersion: 6.0.6000.16384
CompanyName: Windows (R) Codename Longhorn DDK provider
ProductName: Windows (R) Codename Longhorn DDK driver
ProductVersion: 6.0.6000.16384
FileDescription: Bluetooth Connection Sample Application
OriginalFilename: BthCxn.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahsg also known as:

BkavW32.AIDetectVM.malwareB
MicroWorld-eScanGen:Variant.Zusy.306993
FireEyeGeneric.mg.f84406b7576c31fe
McAfeeRDN/Generic.grp
VIPREWin32.Malware!Drop
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.306993
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.800ad6
ArcabitTrojan.Zusy.D4AF31
Invinceaheuristic
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.ahsg
AlibabaBackdoor:Win32/TrickBot.a605fce5
Ad-AwareGen:Variant.Zusy.306993
EmsisoftGen:Variant.Zusy.306993 (B)
F-SecureTrojan.TR/AD.TrickBot.pjhaw
DrWebTrojan.Packed.140
TrendMicroTrojan.Win32.MIKEY.USXVPFI20
McAfee-GW-EditionArtemis!Trojan
FortinetPossibleThreat.MU
Trapminesuspicious.low.ml.score
SentinelOneDFI – Malicious PE
AviraTR/AD.TrickBot.pjhaw
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/TrickBot.ARJ!MTB
ZoneAlarmTrojan.Win32.Zenpak.ahsg
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.R340882
ALYacGen:Variant.Mikey.113712
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.MIKEY.USXVPFI20
TencentMalware.Win32.Gencirc.119893b9
IkarusTrojan.SuspectCRC
GDataGen:Variant.Zusy.306993
BitDefenderThetaGen:NN.ZexaF.34128.uu1@aGTj4nai
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM41.1.02FB.Malware.Gen

How to remove Trojan.Win32.Zenpak.ahsg?

Trojan.Win32.Zenpak.ahsg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment