Trojan

Trojan.Win32.Vebzenpak.adxy removal tips

Malware Removal

The Trojan.Win32.Vebzenpak.adxy is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.adxy virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Vebzenpak.adxy?


File Info:

crc32: 1335F812
md5: a2bc516696c51f3afdd8721d6c782360
name: A2BC516696C51F3AFDD8721D6C782360.mlw
sha1: 2fa5f1d52a9a80b01972cf840b5a3ffffb6be0a4
sha256: d86226973ffce253c068344a37b83a3e0460cb5331e0d3f0cde729aa62827761
sha512: 82e5706313cb867c798290a69a672999aa2221af26b094dd0d28a56a033726ecae704d5dc8ad464d1df074cf7569ceb31f206fecd41d65dd2f4acc68dbaeb94f
ssdeep: 1536:L1bLxrsrdLN6p9posIgfXBMkk3QC4FplR378FLq1XlKmbL:BLqLAp9pokxMgFplR38Y3L
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
LegalCopyright: Internal Verify Number,88
InternalName: SKUMLERIERNE
FileVersion: 1.00
CompanyName: Internal Verify Number,88
LegalTrademarks: Internal Verify Number,88
ProductName: Teltplsu
ProductVersion: 1.00
OriginalFilename: SKUMLERIERNE.exe

Trojan.Win32.Vebzenpak.adxy also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36393248
FireEyeTrojan.GenericKD.36393248
McAfeeRDN/Generic.grp
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005785301 )
BitDefenderTrojan.GenericKD.36393248
K7GWTrojan ( 005785301 )
CyrenW32/VBKrypt.ART.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9835325-0
KasperskyTrojan.Win32.Vebzenpak.adxy
AlibabaTrojan:Win32/Vebzenpak.5d242f09
ViRobotTrojan.Win32.Z.Agent.98304.HCO
TencentWin32.Trojan.Vebzenpak.Lmkq
Ad-AwareTrojan.GenericKD.36393248
EmsisoftTrojan.GenericKD.36393248 (B)
ComodoMalware@#25muhkb86hha
F-SecureTrojan.TR/AD.VBCryptor.xgnng
DrWebTrojan.Siggen12.7078
McAfee-GW-EditionRDN/Generic.grp
SophosMal/Generic-S
IkarusTrojan-Downloader.GuLoader
AviraTR/AD.VBCryptor.xgnng
MAXmalware (ai score=83)
KingsoftWin32.Troj.Vebzenpak.ad.(kcloud)
MicrosoftTrojan:Win32/VBObfuse.RA!MTB
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Generic.D22B5120
ZoneAlarmTrojan.Win32.Vebzenpak.adxy
GDataTrojan.GenericKD.36393248
CynetMalicious (score: 100)
MalwarebytesTrojan.GuLoader
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Injector.EORJ
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.Igent.bVo9Q1.89
FortinetMalicious_Behavior.SB
BitDefenderThetaGen:NN.ZevbaF.34590.gm0@aOO@5Tmb
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.Vebzenpak.HgIASPoA

How to remove Trojan.Win32.Vebzenpak.adxy?

Trojan.Win32.Vebzenpak.adxy removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment