Trojan

How to remove “Trojan.VMProtect”?

Malware Removal

The Trojan.VMProtect is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.VMProtect virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Detects Sandboxie through the presence of a library
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Code injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

Related domains:

z.whorecord.xyz
www.baidu.com
a.tomx.xyz
www.qq.com

How to determine Trojan.VMProtect?


File Info:

crc32: 7C00FDDA
md5: a34b611b16ba15e8bf3f4ec41477f350
name: jzbate____.exe
sha1: f2fc83511348137e2f20945e7f609ff85bfb5199
sha256: e6ebdceb5a13f5097acdef6dddcfa4f88f86a758f579276134251615e041cfad
sha512: f06583f0f947759ef720d2dba4246ee31a65a93f47ad4810903d15c0b15cdf54c7fe0a6370e3ca395cb0eb9f198ecb1d7fe064bcb8d3516f58f1dda38f0e42ef
ssdeep: 24576:TSNbuTMPwlpqlFjnWMylZyCppz/nkVOwGJ5GtE1yYT4k/imtkgia37+qRUe9Iz/:OATJOFniZyandwGfGwF0SiAJiODU/m1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 2, 2, 2, 9141
ProductVersion: 2, 2, 2, 9141
Translation: 0x0804 0x04b0

Trojan.VMProtect also known as:

BkavHW32.Packed.
DrWebTrojan.MulDrop7.3471
MicroWorld-eScanGen:Variant.Graftor.311901
FireEyeGeneric.mg.a34b611b16ba15e8
Qihoo-360Win32/Trojan.703
McAfeeArtemis!A34B611B16BA
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004fe7031 )
BitDefenderGen:Variant.Graftor.311901
K7GWTrojan ( 004fe7031 )
Cybereasonmalicious.b16ba1
Invinceaheuristic
BitDefenderThetaAI:Packer.2551B7991F
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Graftor.311901
KasperskyTrojan-Dropper.Win32.Injector.umqu
AlibabaTrojan:Win32/Black.b6632261
NANO-AntivirusTrojan.Win32.Black.frrrdn
TencentWin32.Trojan-dropper.Injector.Lkdn
Ad-AwareGen:Variant.Graftor.311901
SophosMal/VMProtBad-A
F-SecureTrojan.TR/Black.Gen2
BaiduWin32.Packed.VMProtect.a
ZillyaDropper.Injector.Win32.86152
TrendMicroTROJ_GEN.R007C0RA620
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Graftor.311901 (B)
IkarusTrojan.WinNT.Mooqkel
CyrenW32/Trojan.CXQE-4570
AviraTR/Black.Gen2
Antiy-AVLTrojan[Dropper]/Win32.Injector
Endgamemalicious (high confidence)
ArcabitTrojan.Graftor.D4C25D
AegisLabTrojan.Win32.Ursu.4!c
ZoneAlarmTrojan-Dropper.Win32.Injector.umqu
MicrosoftTrojan:Win32/Ditertag.A
AhnLab-V3Malware/Win32.Generic.C3121731
Acronissuspicious
VBA32TrojanPSW.Coins
ALYacGen:Variant.Graftor.311901
MAXmalware (ai score=99)
MalwarebytesTrojan.VMProtect
PandaGeneric Suspicious
ESET-NOD32a variant of Win32/Agent.YKQ
TrendMicro-HouseCallTROJ_GEN.R007C0RA620
RisingBackdoor.Zegost!8.177 (CLOUD)
YandexTrojan.DR.Injector!ZsrUtZcexEM
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.58D0!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.VMProtect?

Trojan.VMProtect removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment