Trojan

Trojan:Win32/Vake.B removal guide

Malware Removal

The Trojan:Win32/Vake.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Vake.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Accessed credential storage registry keys
  • Anomalous binary characteristics

How to determine Trojan:Win32/Vake.B?


File Info:

name: 09B0E3042D851C984363.mlw
path: /opt/CAPEv2/storage/binaries/723655f5a14f58e0c543b59ec961e5c03e8c007c71f52f723813b85b2aa12efd
crc32: 9972E6FB
md5: 09b0e3042d851c9843633959e707854b
sha1: fc1e38ae8e3fed36c127601af7e66ce4ce5cb617
sha256: 723655f5a14f58e0c543b59ec961e5c03e8c007c71f52f723813b85b2aa12efd
sha512: 8f2264892aacb35012717df6fcc73a2f41ebe76b92c52f0177f1b17abadaa53fddd970a71b9c8989f1545da5fdd6496cc19de241b0cfa6ee614aa69503b3ee37
ssdeep: 3072:11rw+DxwHIm+0UYR2UgMDaSF9b9026Uv1KCTvhHjAM9ucYCRTEnG:Xw+DxCL+SiSDDRZKYhmmTEG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12514026936EB8520E28CCE7035A38BA15812FF0D5E572FC53589B7745E34E201A25F77
sha3_384: 3a5abac9c495f0f361a67fee2d060575807769d843e3e9e659ac2b019a585328163d7b1610a3ec4e7e4d245f0370a15b
ep_bytes: bbd8104000ffe3000000000000000000
timestamp: 2008-05-28 19:47:07

Version Info:

CompanyName:
ProductName:
FileVersion:
ProductVersion:
InternalName:
OriginalFilename:
Translation: 0x0409 0x04b0

Trojan:Win32/Vake.B also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.CPEX-based.x!c
tehtrisGeneric.Malware
DrWebTrojan.MulDrop.12656
MicroWorld-eScanTrojan.Dropper.SXY
FireEyeGeneric.mg.09b0e3042d851c98
SkyhighBehavesLike.Win32.Generic.cc
McAfeeArtemis!09B0E3042D85
MalwarebytesMalware.AI.3604660891
ZillyaBackdoor.PePatch.Win32.23827
SangforSuspicious.Win32.Save.vb
AlibabaTrojan:Win32/CPEX-based.def8497f
BitDefenderThetaAI:Packer.469052F11F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.AU
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Regrun-6622847-0
KasperskyPacked.Win32.CPEX-based.dr
BitDefenderTrojan.Dropper.SXY
NANO-AntivirusTrojan.Win32.CPEXbased.dgjez
AvastWin32:VB-JVP [Trj]
TencentWin32.Packed.Cpex-based.Kqil
EmsisoftTrojan.Dropper.SXY (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Dropper.SXY
TrendMicroWORM_SPYBOT.BHA
Trapminemalicious.moderate.ml.score
SophosTroj/VirTool-B
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
WebrootTrojan:Win32/Vake.B
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/VBcrypt.I.gen!Eldorado
Antiy-AVLTrojan/Win32.VB
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Vake.B
XcitiumTrojWare.Win32.VB.~d56@1nz3oy
ArcabitTrojan.Dropper.SXY
ViRobotTrojan.Win32.S.CPEX-Based.193405
ZoneAlarmPacked.Win32.CPEX-based.dr
GDataTrojan.Dropper.SXY
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.CPEX-based.R525713
VBA32Trojan.VB.Schmidti.gen
ALYacTrojan.Dropper.SXY
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_SPYBOT.BHA
RisingTrojan.Generic@AI.100 (RDML:WoVNOn9BcfrWhJJUefUdeA)
IkarusPacker.Win32.Krap
MaxSecureVirus.PECorrupt
FortinetPossibleThreat
AVGWin32:VB-JVP [Trj]
DeepInstinctMALICIOUS
alibabacloudVirtool:Win/CPEX-based.dr

How to remove Trojan:Win32/Vake.B?

Trojan:Win32/Vake.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment