Malware

Win32/Packed.VMProtect.ABM removal instruction

Malware Removal

The Win32/Packed.VMProtect.ABM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.VMProtect.ABM virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the Alfonoso malware family

How to determine Win32/Packed.VMProtect.ABM?


File Info:

name: 1299D55672F7147006C4.mlw
path: /opt/CAPEv2/storage/binaries/aacd11e12800e3958594217fe1e1878da98b7f9ab7b0c9e443f6c4c9d24d9184
crc32: 6ECCB9DC
md5: 1299d55672f7147006c4528fe5f9e50e
sha1: 3c98979ec3956941db74ea525304f96bd5a54e28
sha256: aacd11e12800e3958594217fe1e1878da98b7f9ab7b0c9e443f6c4c9d24d9184
sha512: d10e6d63fdc5b056fca5e33cb00609995c69f672b93deb8cb040aa926be87819be98957ed7cc68a0ffcc42fab64dcc4f82111d411c4adc5f2c8ae6b6c3f649e0
ssdeep: 98304:XXGJaJ0rCSNtzH96/M/Xnke2M1pUDWK4ndhycaW5RWn1OUHl:HGbJtzH9foMIyXTo1OUF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB5623F392700048D4E0CC3D8637BEE975F60276CA81B8785DDF7AC26A625A4D723A57
sha3_384: 3a51dac1f1de64bb3f15a39f618669d58c3942f0f18ae3711ee496c31b4d7ad71d089de9ef76f243838f337c92ad8905
ep_bytes: 68af4641aee813b1e0ff8b4c250066c1
timestamp: 2020-12-06 14:16:57

Version Info:

0: [No Data]

Win32/Packed.VMProtect.ABM also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
FireEyeGeneric.mg.1299d55672f71470
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 7000001c1 )
K7GWTrojan ( 7000001c1 )
CyrenW32/Agent.CVP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ABM
APEXMalicious
ClamAVWin.Malware.Vmprotect-9857127-0
KasperskyUDS:Trojan-PSW.Win32.Collest
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:ildEZ2xcxS0595nlXSRRZA)
SophosMal/VMProtBad-A
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Reputation.R426616
Acronissuspicious
VBA32BScope.Trojan.Vigorf
MalwarebytesSpyware.PasswordStealer.VMP
IkarusTrojan.Win32.VMProtect
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34742.@BW@auiET6n
AVGWin32:TrojanX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Win32/Packed.VMProtect.ABM?

Win32/Packed.VMProtect.ABM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment