Categories: Malware

Win32/Packed.Armadillo.ABP malicious file

The Win32/Packed.Armadillo.ABP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Armadillo.ABP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Queries information on disks, possibly for anti-virtualization
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system

Related domains:

wpad.local-net

How to determine Win32/Packed.Armadillo.ABP?


File Info:

name: 03A17E36285B027F2419.mlwpath: /opt/CAPEv2/storage/binaries/087387056833b18bd1931badfc964057173bd537ca36164fc972a0817bc0e3f4crc32: 0D991FCCmd5: 03a17e36285b027f2419e99b58d48b68sha1: e97f120bc7dbbde9086a8ca79826b5cfd0da86adsha256: 087387056833b18bd1931badfc964057173bd537ca36164fc972a0817bc0e3f4sha512: 8946f57762cf946ea2e589ffc723701416388cffa33159de3ac5eeb6a738707aaf7f7c62c7c469e134c1b51d66204719646399a4f4fb9ae43a7c07d376f84fb0ssdeep: 49152:h1CmvP0JpPITq0rq/gSLLtMyMpy737rfzGywNKaQBoZ+Ab679U2zE:h1C2/kgSFPWG37r6aNoZFL8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19EF5F1106380C03EFAB715B1C9FE4E6D4CA9BE511B7455DB62C41C4E2F71AF2AA3235Asha3_384: 6b979b3caec1e8526d37af748cc6f6d0dc734b1cce21b09ae63b8400ca4d41e6fc83998ce9c901f6e46041752f94315bep_bytes: e8b4a60000e989feffffcccccccccccctimestamp: 2018-11-28 22:57:40

Version Info:

0: [No Data]

Win32/Packed.Armadillo.ABP also known as:

Lionic Trojan.Win32.Agent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.40796051
ALYac Trojan.GenericKD.40796051
Cylance Unsafe
Zillya Trojan.Agent.Win32.1026262
Sangfor Trojan.Win32.Agent.gen
K7AntiVirus Trojan ( 00544df41 )
Alibaba Packed:Win32/Armadillo.c3e36cdc
K7GW Trojan ( 00544df41 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Armadillo.ABP
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Trojan.GenericKD.40796051
NANO-Antivirus Trojan.Win32.Mlw.flzapa
Ad-Aware Trojan.GenericKD.40796051
Emsisoft Trojan.GenericKD.40796051 (B)
Comodo Malware@#3efz8ko47m7q7
F-Secure Heuristic.HEUR/AGEN.1136990
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0WKB21
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
FireEye Generic.mg.03a17e36285b027f
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Armadillo
GData Trojan.GenericKD.40796051
Jiangmin Trojan.Script.audh
Avira HEUR/AGEN.1136990
Arcabit Trojan.Generic.D26E7F93
ViRobot Trojan.Win32.Z.Agent.3440640.T
Microsoft Trojan:Win32/Occamy.C08
Cynet Malicious (score: 99)
McAfee Artemis!03A17E36285B
VBA32 Trojan.Agent
TrendMicro-HouseCall TROJ_GEN.R002C0WKB21
Yandex Trojan.Agent!oZXUYFW9Nf0
Fortinet W32/Agent!tr
BitDefenderTheta Gen:NN.ZexaF.34294.s@W@aSLF2Lki
AVG Win32:Malware-gen
Cybereason malicious.6285b0
Paloalto generic.ml
MaxSecure Trojan.Malware.300983.susgen

How to remove Win32/Packed.Armadillo.ABP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago