Trojan

Trojan.Win32.Vebzenpak.abht removal instruction

Malware Removal

The Trojan.Win32.Vebzenpak.abht is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.abht virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Vebzenpak.abht?


File Info:

crc32: 3956B6E8
md5: 917485d095ef80bb024cfa14c3202f00
name: 917485D095EF80BB024CFA14C3202F00.mlw
sha1: bf3088d6969a0f160d115f2350fd2cf199b395ea
sha256: fe8e7194bca90edbd4a4966492917bf28f7eb41c9d633e5151a678c5bc9dd235
sha512: ccfaa44e1d4de62880080459353bc5bc1fa7f45b5adfed1fe72e6f10e3e9034993373da97bfccdf91a89dd1e16658b74b3c0aa20dd8877233a13fea64d594e34
ssdeep: 12288:IhT54muwkQCvdoSFFf9fdVpKraZyKgOqirsas5mMf2Sa09EHy5Hi6DMa:o5pzqdoSFFFfdVEraaRhaRM+SJCyD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: mdlle8
FileVersion: 1.09.0003
Comments: Farro7
ProductName: Chavinillo
ProductVersion: 1.09.0003
FileDescription: Philonist
OriginalFilename: mdlle8.exe

Trojan.Win32.Vebzenpak.abht also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.3955
MicroWorld-eScanGen:Heur.PonyStealer.1m1@dOOzyxji
FireEyeGeneric.mg.917485d095ef80bb
Qihoo-360HEUR/QVM03.0.4AFB.Malware.Gen
McAfeeGenericRXAA-AA!917485D095EF
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0054d80c1 )
BitDefenderGen:Heur.PonyStealer.1m1@dOOzyxji
K7GWTrojan ( 0054d80c1 )
Cybereasonmalicious.095ef8
TrendMicroTrojan.Win32.BAMAPANO.SM.hp
BitDefenderThetaGen:NN.ZevbaF.34634.1m1@aOOzyxji
CyrenW32/VBKrypt.ZO.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Dropper.DarkKomet-9789772-0
KasperskyTrojan.Win32.Vebzenpak.abht
TencentMalware.Win32.Gencirc.11b0fa95
Ad-AwareGen:Heur.PonyStealer.1m1@dOOzyxji
SophosMal/Generic-S
InvinceaMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Heur.PonyStealer.1m1@dOOzyxji (B)
IkarusWin32.Outbreak
JiangminTrojan.Vebzenpak.ido
AviraHEUR/AGEN.1124490
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitTrojan.PonyStealer.ED796C
ZoneAlarmTrojan.Win32.Vebzenpak.abht
GDataGen:Heur.PonyStealer.1m1@dOOzyxji
CynetMalicious (score: 90)
AhnLab-V3Win-Trojan/VBKrypt.RP08.X1976
ALYacGen:Heur.PonyStealer.1m1@dOOzyxji
MAXmalware (ai score=83)
VBA32TScope.Trojan.VB
MalwarebytesTrojan.Injector
ESET-NOD32a variant of Win32/Injector.EFGE
TrendMicro-HouseCallTrojan.Win32.BAMAPANO.SM.hp
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!r9jowEcNOIY
SentinelOneStatic AI – Suspicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.DHFY!tr
AVGWin32:DangerousSig [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.1728101.susgen

How to remove Trojan.Win32.Vebzenpak.abht?

Trojan.Win32.Vebzenpak.abht removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment