Trojan

Trojan.Win32.Zenpak.ahst removal instruction

Malware Removal

The Trojan.Win32.Zenpak.ahst is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Zenpak.ahst virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Unusual version info supplied for binary

How to determine Trojan.Win32.Zenpak.ahst?


File Info:

crc32: 0D606862
md5: c81eb38cb3845b343847c83977c8e117
name: 58a01938abgs.exe
sha1: f877a19b919bf0c5baf422812b8b9997b4b03348
sha256: 37989fa6d467f704cc1f76fc6bb8366377c2f49def245203207b6c2bf5b9631a
sha512: 948d118a8add50c2f49a2b30569661308cf5978a2771b6acd9a6283a483e58f7217fee78e33e862ec137406b09125370c373d252057744c8c5fe3e70d2dadaf3
ssdeep: 6144:gIWQeCCxoCa4EzEuP3K95X0H2kOU3vkjD8m3BZbyqP2X/:gIWQsoCaJr/Kjo8jD8EP2
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: BthCxn.exe
FileVersion: 6.0.6000.16384
CompanyName: Windows (R) Codename Longhorn DDK provider
ProductName: Windows (R) Codename Longhorn DDK driver
ProductVersion: 6.0.6000.16384
FileDescription: Bluetooth Connection Sample Application
OriginalFilename: BthCxn.exe
Translation: 0x0409 0x04b0

Trojan.Win32.Zenpak.ahst also known as:

BkavW32.AIDetectVM.malwareB
DrWebTrojan.Packed.140
MicroWorld-eScanGen:Variant.Zusy.306993
McAfeeGenericRXAA-AA!C81EB38CB384
AegisLabTrojan.Win32.Malicious.4!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Zusy.306993
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
Invinceaheuristic
BitDefenderThetaGen:NN.ZexaF.34128.uu1@aGTj4nai
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
TrendMicro-HouseCallTrojan.Win32.MIKEY.USXVPFI20
Paloaltogeneric.ml
GDataGen:Variant.Zusy.306993
KasperskyTrojan.Win32.Zenpak.ahst
RisingMalware.Undefined!8.C (CLOUD)
Ad-AwareGen:Variant.Zusy.306993
SophosMal/Generic-S
F-SecureTrojan.TR/AD.TrickBot.pjhaw
TrendMicroTrojan.Win32.MIKEY.USXVPFI20
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.c81eb38cb3845b34
EmsisoftGen:Variant.Zusy.306993 (B)
IkarusTrojan.SuspectCRC
AviraTR/AD.TrickBot.pjhaw
Endgamemalicious (high confidence)
ArcabitTrojan.Zusy.D4AF31
ZoneAlarmTrojan.Win32.Zenpak.ahst
MicrosoftTrojan:Win32/TrickBot.ARJ!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.R340882
ALYacGen:Variant.Mikey.113712
MAXmalware (ai score=87)
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
APEXMalicious
TencentMalware.Win32.Gencirc.119893b9
SentinelOneDFI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:Malware-gen
Cybereasonmalicious.b919bf
AvastWin32:Malware-gen
Qihoo-360HEUR/QVM41.1.02FB.Malware.Gen

How to remove Trojan.Win32.Zenpak.ahst?

Trojan.Win32.Zenpak.ahst removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment