Trojan

What is “Trojan.Win32.Vebzenpak.dvg”?

Malware Removal

The Trojan.Win32.Vebzenpak.dvg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.dvg virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Win32.Vebzenpak.dvg?


File Info:

crc32: E16628E1
md5: 33fcced5eea9ed4ff5a38cb917a7ab8f
name: lastimg.png
sha1: b3b07d69fba52e96c07a5e33961b6a28ee080a94
sha256: 55bc0838ed37460b744bf41a13e552c3e3a607876b1d3ed015a15174751656bd
sha512: 7ed0fc6308a3f726f32dc539a06ae9063d511fd7ac83ae5afe6d6072f0d94dba35874e96437276002050e62f67be5cb50475c0fd1d0666d1b40237f87ef60304
ssdeep: 6144:0/cmRh/TihUodkLgeI01Ty9r1TihiRvRJ3qs+d5SYk8uYrxrB2w5jw3U:FcnQk+QTMr1lD+u3V423U
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Copyright xa9 1998 - 99 Dev Enterprise
InternalName: m1
FileVersion: 1.1.0.69
CompanyName: King Dev Enterprise
Comments: Dev Fade OCX
ProductName: Dev Fade
ProductVersion: 1.1.0.69
FileDescription: Add faded text to your programs with ease!
OriginalFilename: m1.exe

Trojan.Win32.Vebzenpak.dvg also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.EMIH
FireEyeGeneric.mg.33fcced5eea9ed4f
McAfeeRDN/Generic.hbg
ALYacTrojan.Agent.EMIH
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005614861 )
BitDefenderTrojan.Agent.EMIH
K7GWTrojan ( 005614861 )
TrendMicroTROJ_GEN.R011C0PBR20
BitDefenderThetaGen:NN.ZevbaF.34090.Pm0@aetKQ3aO
TrendMicro-HouseCallTROJ_GEN.R011C0PBR20
Paloaltogeneric.ml
GDataTrojan.Agent.EMIH
KasperskyTrojan.Win32.Vebzenpak.dvg
NANO-AntivirusTrojan.Win32.Vebzenpak.hcdptu
TencentMalware.Win32.Gencirc.10b8f51a
Endgamemalicious (high confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.zalew
DrWebTrojan.Trick.46524
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.PWSSpyeye.jh
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent.EMIH (B)
APEXMalicious
CyrenW32/Injector.ZG.gen!Eldorado
JiangminTrojan.Vebzenpak.ail
MaxSecureTrojan.Malware.74976651.susgen
AviraTR/Injector.zalew
Antiy-AVLGrayWare/Win32.Generic
ArcabitTrojan.Agent.EMIH
AegisLabTrojan.Win32.Emih.4!c
ZoneAlarmTrojan.Win32.Vebzenpak.dvg
MicrosoftTrojan:Win32/Wacatac.C!ml
TACHYONTrojan/W32.VB-Agent.679936.R
AhnLab-V3Malware/Win32.Generic.C4000223
Acronissuspicious
MAXmalware (ai score=87)
Ad-AwareTrojan.Agent.EMIH
MalwarebytesTrojan.TrickBot.Generic
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Injector.EKSV
RisingDropper.Generic!8.35E (CLOUD)
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_99%
FortinetW32/Injector.EKSV!tr
WebrootTrojan.Spy.Trickbot
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/Trojan.475

How to remove Trojan.Win32.Vebzenpak.dvg?

Trojan.Win32.Vebzenpak.dvg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment