Trojan

Trojan.Win32.Vebzenpak.xwc removal guide

Malware Removal

The Trojan.Win32.Vebzenpak.xwc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Vebzenpak.xwc virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Win32.Vebzenpak.xwc?


File Info:

crc32: D04A0674
md5: c52c4681cb4a0c4c8badf66762fc80bd
name: 640o9dudttc.exe
sha1: f0a8c5daf6d9f650d6ad238d0a289f96831be94a
sha256: ec4c72f64cfbb87ea2da8ea95e003ccae12ad9afe96b4c2bfbc586d8508ae6e0
sha512: c0183d6c8886f9ceb74e429087b78ed8e8259d93937b8d982698da742ef5134ffa793abd62e0e50af04c55892db74eee2e50e1946f1594e39d7ba3c0895dfbbe
ssdeep: 6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87v:B68ww/H8UypdwmLttxVuXyOzb8JeGmLy
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Charon (c) 2008
InternalName: Vistor3
FileVersion: 3.05.0034
CompanyName: Charon
Comments: Vistor UI Project v3.05
ProductName: Vistor v3.05
ProductVersion: 3.05.0034
FileDescription: Vistor UI Project v3.05
OriginalFilename: Vistor3.exe

Trojan.Win32.Vebzenpak.xwc also known as:

MicroWorld-eScanTrojan.GenericKD.34210505
FireEyeGeneric.mg.c52c4681cb4a0c4c
McAfeeTrickbot-FSNZ!C52C4681CB4A
SangforMalware
K7AntiVirusTrojan ( 0056af7c1 )
BitDefenderTrojan.GenericKD.34210505
K7GWTrojan ( 0056af7c1 )
Cybereasonmalicious.af6d9f
F-ProtW32/VBKrypt.ANU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.34210505
KasperskyTrojan.Win32.Vebzenpak.xwc
AegisLabTrojan.Win32.Vebzenpak.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.34210505
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/Kryptik.mvacg
DrWebTrojan.Packed.140
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
CyrenW32/VBKrypt.ANU.gen!Eldorado
AviraTR/Kryptik.mvacg
MAXmalware (ai score=84)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D20A02C9
ZoneAlarmTrojan.Win32.Vebzenpak.xwc
MicrosoftTrojan:Win32/Zenpak.DEB!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R345543
BitDefenderThetaGen:NN.ZevbaF.34138.Dm1@am1cAmfi
MalwarebytesTrojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/GenKryptik.EOQZ
SentinelOneDFI – Malicious PE
FortinetW32/GenKryptik.EOQZ!tr
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.f2a

How to remove Trojan.Win32.Vebzenpak.xwc?

Trojan.Win32.Vebzenpak.xwc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment