Trojan

Trojan.Win32.Vebzenpak.xvx malicious file

Malware Removal

The Trojan.Win32.Vebzenpak.xvx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.xvx virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Vebzenpak.xvx?


File Info:

crc32: ABD04A2F
md5: d5cdd8bb729b2fca94201b4d9a7e4f9c
name: 130o9dudttc.exe
sha1: 17935eb12b9959a2a453c67c0a7df5abacbe6269
sha256: 13e039ed2ad548a0afe8fe5f5145d4be6c2921324942879bf3508ec4f99d4d1e
sha512: 9836fe9f2a5ae176acab9039df384d4c57241f405103d979b725340e99b3815829db6679acadabd9286ead39135535b5c404060bdbafbdfd4b22a20917543ba1
ssdeep: 6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87:B68ww/H8UypdwmLttxVuXyOzb8JeGmL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Charon (c) 2008
InternalName: Vistor3
FileVersion: 3.05.0034
CompanyName: Charon
Comments: Vistor UI Project v3.05
ProductName: Vistor v3.05
ProductVersion: 3.05.0034
FileDescription: Vistor UI Project v3.05
OriginalFilename: Vistor3.exe

Trojan.Win32.Vebzenpak.xvx also known as:

MicroWorld-eScanTrojan.GenericKD.34210505
FireEyeGeneric.mg.d5cdd8bb729b2fca
McAfeeTrickbot-FSNZ!D5CDD8BB729B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056af7c1 )
BitDefenderTrojan.GenericKD.34210505
K7GWTrojan ( 0056af7c1 )
Cybereasonmalicious.12b995
F-ProtW32/VBKrypt.ANU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.34210505
KasperskyTrojan.Win32.Vebzenpak.xvx
AegisLabTrojan.Win32.Vebzenpak.4!c
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Kryptik.mvacg
DrWebTrojan.Packed.140
Invinceaheuristic
IkarusTrojan.Win32.Krypt
CyrenW32/VBKrypt.ANU.gen!Eldorado
AviraTR/Kryptik.mvacg
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Zenpak.DEB!MTB
ArcabitTrojan.Generic.D20A02C9
ZoneAlarmTrojan.Win32.Vebzenpak.xvx
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R345543
Ad-AwareTrojan.GenericKD.34210505
MalwarebytesTrojan.Emotet
ESET-NOD32a variant of Win32/GenKryptik.EOQZ
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EOQZ!tr
BitDefenderThetaGen:NN.ZevbaF.34138.Dm1@am1cAmfi
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.f2a

How to remove Trojan.Win32.Vebzenpak.xvx?

Trojan.Win32.Vebzenpak.xvx removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment