Categories: Malware

Win32/Packed.Asprotect.LC (file analysis)

The Win32/Packed.Asprotect.LC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Asprotect.LC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Win32/Packed.Asprotect.LC?


File Info:

name: 9589C93C73BB3529F9BA.mlwpath: /opt/CAPEv2/storage/binaries/c4f35392a0fc133f2607176175e370673855e25ae8ea1814b705289d3b00f978crc32: 9CFDF9F9md5: 9589c93c73bb3529f9ba711a27998fd2sha1: d5536307d1e5861bbdef3f36a7d012cdeaffb5a0sha256: c4f35392a0fc133f2607176175e370673855e25ae8ea1814b705289d3b00f978sha512: ac2fdfcbbb5da057f2f8e9f346fdcb75eba79e265b478d84451b9457258c890e581325fead93b53aae47d3313a2df443913b65147dc1a3236788e41f5ed97705ssdeep: 24576:sE9/HxpgaqxonW5L4gHQzzxfitKZ/NLV7XDBP9hXiAN3D2XklPD3BJkEaHNYK34y:sI/Hfqx9sgHizYtuFFzBlhXJ3D2XklP0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14D6533A944D1BD2FD749B5BDE41B6D6F4904342883D438C1923F379F6AC8176AA830EBsha3_384: 9011881db1a09d9ff1659dde12a8c4cd79b7a5f4801f9445f17e8a1b47e0f5d5a37c929e5e39b160dbda7cfc23d2a30cep_bytes: 6801d06d00e801000000c3c3bedb1f47timestamp: 2021-12-30 19:36:42

Version Info:

CompanyName: GitHub, Inc.FileDescription: AtomFileVersion: 1.58.0InternalName: atomLegalCopyright: Copyright © 2014-2021 GitHub, Inc. All rights reserved.OriginalFilename: atom.exeProductName: AtomProductVersion: 1.58.0SquirrelAwareVersion: 1Translation: 0x0409 0x04b0

Win32/Packed.Asprotect.LC also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38411592
FireEye Generic.mg.9589c93c73bb3529
CAT-QuickHeal Trojan.StealerRI.S25742670
ALYac Trojan.GenericKD.38411592
Cylance Unsafe
Sangfor Trojan.Win32.GenKryptik.FOUW
K7AntiVirus Trojan ( 0058bce41 )
Alibaba TrojanSpy:Win32/Stealer.bb37f59d
K7GW Trojan ( 0058bce41 )
Cybereason malicious.7d1e58
BitDefenderTheta Gen:NN.ZexaF.34160.yT0aamHkgYmi
Cyren W32/Stealer.S.gen!Eldorado
ESET-NOD32 a variant of Win32/Packed.Asprotect.LC
TrendMicro-HouseCall Trojan.Win32.SABSIK.USMANLV21
Paloalto generic.ml
ClamAV Win.Trojan.Generic-9907417-0
Kaspersky Trojan-Spy.Win32.Stealer.awbf
BitDefender Trojan.GenericKD.38411592
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.38411592
Emsisoft Trojan.Agent (A)
Comodo Malware@#38m1ddppvqc38
DrWeb Trojan.Siggen16.23265
TrendMicro Trojan.Win32.SABSIK.USMANLV21
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.tc
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
GData Trojan.GenericKD.38411592
Jiangmin TrojanSpy.Stealer.mlr
Webroot W32.Trojan.Gen
Avira TR/Kryptik.wezcv
Antiy-AVL Trojan/Generic.ASMalwS.34FDA4E
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.ns
Microsoft Trojan:MSIL/RedLineStealer.MAG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.PWSX-gen.R461791
McAfee GenericRXRH-GV!9589C93C73BB
MAX malware (ai score=88)
VBA32 BScope.Backdoor.Agent
Malwarebytes Trojan.MalPack
Rising Spyware.Stealer!8.3090 (CLOUD)
Ikarus Trojan.MSIL.Spy
Fortinet W32/Agent.A7D6!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Packed.Asprotect.LC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago