Malware

Win32/Packed.VMProtect.ABD information

Malware Removal

The Win32/Packed.VMProtect.ABD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.VMProtect.ABD virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • A possible cryptomining command was executed
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
pool.minexmr.com

How to determine Win32/Packed.VMProtect.ABD?


File Info:

crc32: FCB84B13
md5: cf55a896983e88c38351417aaa813367
name: Ugfzdb.exe
sha1: 6c13230ae7b136b2643fcd4032e8865b15f09553
sha256: 32583702d819c3006b126bf990354480f1024cd288c81237c503f87cf0d8b4b5
sha512: 765f07a770115b63d00a4b064720802b32d73accaddceee0088bed4ca0ac4a9e330b0214aa4dcf36fb9cc92f933b2bba881b23a9670bd5fad45ccc1539443012
ssdeep: 49152:tS2vdOvV27hSjjVzQXknVGCG6A8vHxv1w76fA1AXa1/cfWeuN1jlSlvV7R:tSi8vVVPRQYGCc8vHxNKUueu/Ql9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Packed.VMProtect.ABD also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.42193104
CAT-QuickHealTrojan.Win64
McAfeeArtemis!CF55A896983E
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004b8ae51 )
BitDefenderTrojan.GenericKD.42193104
Cybereasonmalicious.6983e8
TrendMicroTROJ_GEN.R015C0RL719
BaiduWin32.Packed.VMProtect.a
CyrenW32/Trojan.EUXV-7293
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.VMProtect.ABD
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win64.Miner.xsa
AlibabaTrojan:Win32/Miner.cccfa556
NANO-AntivirusTrojan.Win32.Black.glmdym
ViRobotTrojan.Win32.Z.Miner.2462208
TencentWin64.Trojan.Miner.Tayn
Ad-AwareTrojan.GenericKD.42193104
EmsisoftTrojan.GenericKD.42193104 (B)
ComodoMalware@#1dja9q4jivocw
F-SecureTrojan.TR/Black.Gen2
ZillyaTrojan.VMProtect.Win32.12961
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
FortinetW64/Miner.A!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cf55a896983e88c3
SophosMal/VMProtBad-A
SentinelOneDFI – Malicious PE
AviraTR/Black.Gen2
MAXmalware (ai score=87)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D283D0D0
ZoneAlarmTrojan.Win64.Miner.xsa
MicrosoftTrojan:Win32/Skeeyah.A!rfn
Acronissuspicious
BitDefenderThetaAI:Packer.1E43A9B21E
ALYacTrojan.GenericKD.42193104
VBA32BScope.Trojan.Miner
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R015C0RL719
RisingTrojan.CoinMiner!8.30A (CLOUD)
YandexTrojan.Miner!q9wtPpXrbxs
IkarusWorm.Win32.AutoRun
eGambitUnsafe.AI_Score_100%
GDataTrojan.GenericKD.42193104
MaxSecureTrojan.Malware.74774741.susgen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM16.0.A6ED.Malware.Gen

How to remove Win32/Packed.VMProtect.ABD?

Win32/Packed.VMProtect.ABD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment