Trojan

How to remove “Trojan.Win32.Vebzenpak.xrt”?

Malware Removal

The Trojan.Win32.Vebzenpak.xrt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.xrt virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Marathi
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Vebzenpak.xrt?


File Info:

crc32: E76DAAB1
md5: 83b13893f90743ba565945efe5b61b7a
name: 83B13893F90743BA565945EFE5B61B7A.mlw
sha1: fca9ee5e40cf6aeb63d905094d1d6ebcaed12956
sha256: 7c627e726bebaf2ff2831e922ed325345315086be26991e28b7fbfe612869be2
sha512: 77a86db83d2fa7471b4f3cc07e34a229ee7080efcb0264e7235827da08e62fc50cca14014db78a1a0f8d403ec273701e71bcae28f815869fbdb358a1f51646e9
ssdeep: 12288:VyC065/LCsPFPDPNi7jwnE1PJPY6/nWMrYPZPyv0fYbWP2PkczTrdMvbjt3Vwimr:d5mmvLVm7+w5cHc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Sameeriya Soft
InternalName: SQLAnalyzer
FileVersion: 5.0.0.1
CompanyName: Sameeriya Soft, Muttippalam
LegalTrademarks: SQL Analyzer
Comments: Easy to use tool for SQL Server developers
ProductName: SQL Analyzer Professional Edition
ProductVersion: 5.0.0.1
FileDescription: Easy to use tool for SQL Server developers
OriginalFilename: SQLAnalyzer.exe

Trojan.Win32.Vebzenpak.xrt also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.68737
FireEyeGeneric.mg.83b13893f90743ba
Qihoo-360HEUR/QVM03.0.4CD7.Malware.Gen
McAfeeTrickbot-FSNZ!83B13893F907
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKDZ.68737
Cybereasonmalicious.e40cf6
CyrenW32/TrickBot.FB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Vebzenpak.xrt
NANO-AntivirusTrojan.Win32.Vebzenpak.hnwmtp
RisingTrojan.TrickBot!8.E313 (TFE:4:CtLWiG3tS1T)
Ad-AwareTrojan.GenericKDZ.68737
EmsisoftTrojan.GenericKDZ.68737 (B)
F-SecureHeuristic.HEUR/AGEN.1137030
DrWebTrojan.Trick.46644
McAfee-GW-EditionBehavesLike.Win32.Fareit.gh
IkarusWin32.Outbreak
JiangminTrojan.Vebzenpak.had
AviraHEUR/AGEN.1137030
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Vebzenpak
MicrosoftTrojan:Win32/TrickBot.SS!MTB
ArcabitTrojan.Generic.D10C81
ZoneAlarmTrojan.Win32.Vebzenpak.xrt
GDataTrojan.GenericKDZ.68737
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R345479
ALYacTrojan.GenericKDZ.68737
VBA32TScope.Trojan.VB
MalwarebytesTrojan.TrickBot
ESET-NOD32a variant of Win32/Injector.EMQP
YandexTrojan.Injector!7JOHDc4a9Jg
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.GENP!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.109479104.susgen

How to remove Trojan.Win32.Vebzenpak.xrt?

Trojan.Win32.Vebzenpak.xrt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment