Trojan

Trojan.Agent.Vebzenpak removal

Malware Removal

The Trojan.Agent.Vebzenpak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.Vebzenpak virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Sindhi
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
myetherwalet.top
a.tomx.xyz
myehterwallet.top

How to determine Trojan.Agent.Vebzenpak?


File Info:

crc32: 231A8337
md5: 1ffc8bb97af9f908655894fbf8a93064
name: updatewallet.exe
sha1: 9679508979e389fb5c287957c817bb979e06d902
sha256: 5c197a3050357890623e49dff313b1189d61c7902cb97145bcdb9bb6433d7e67
sha512: 7883a5a75fb57f9971081e5a23b7cee742e96e82877df3c97c87a842298d5ba47133f969c2f606ce94c06d30d191bf3925c981342d984299c9201d58975c45d1
ssdeep: 6144:t6WAf0enplUTOTHvnajRoe0e0jlS4kAEy5fJ:t6pMylUTOTHvajiy0BXkOxJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Agent.Vebzenpak also known as:

MicroWorld-eScanTrojan.GenericKDZ.62242
CAT-QuickHealTrojan.Wacatac
Qihoo-360Trojan.Generic
McAfeeTrojan-FRVT!1FFC8BB97AF9
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKDZ.62242
K7GWTrojan ( 0055f4ac1 )
ArcabitTrojan.Generic.DF322
TrendMicroTROJ_GEN.R002C0PB720
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Kryptik.HAMO
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Zenpak.usq
AlibabaTrojan:Win32/Kryptik.94ddec18
NANO-AntivirusTrojan.Win32.Kryptik.gznxfc
ViRobotTrojan.Win32.Z.Agent.283648.CB
TencentWin32.Trojan.Zenpak.Eeim
Ad-AwareTrojan.GenericKDZ.62242
EmsisoftTrojan.GenericKDZ.62242 (B)
ComodoMalware@#3po7d4oa7j2il
F-SecureTrojan.TR/AD.Khalesi.uodcf
DrWebTrojan.DownLoader32.61684
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FortinetW32/GenKryptik.ECON!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1ffc8bb97af9f908
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.JQAU-8713
JiangminTrojan.Zenpak.bas
WebrootW32.Trojan.GenKDZ
AviraTR/AD.Khalesi.uodcf
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Qbot.PVK!MTB
ZoneAlarmTrojan.Win32.Zenpak.usq
AhnLab-V3Trojan/Win32.MalPe.R317762
Acronissuspicious
ALYacTrojan.Agent.Vebzenpak
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PB720
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.Crypt.Agent
eGambitUnsafe.AI_Score_100%
GDataWin32.Packed.Kryptik.93J5LK
BitDefenderThetaGen:NN.ZexaF.34090.rKW@aOHnxvcG
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Agent.Vebzenpak?

Trojan.Agent.Vebzenpak removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment