Malware

How to remove “Win32/Packed.Armadillo.ABX”?

Malware Removal

The Win32/Packed.Armadillo.ABX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Armadillo.ABX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Packed.Armadillo.ABX?


File Info:

name: CC2477CF4D596A88B349.mlw
path: /opt/CAPEv2/storage/binaries/22b08d49f76e9310740928b386deb333c5b595706ca6afc3c7d0b3cc2635182a
crc32: 0A738205
md5: cc2477cf4d596a88b349257cba3ef356
sha1: 1e7dfe574093ba983be1b51ff5d433c16d86e072
sha256: 22b08d49f76e9310740928b386deb333c5b595706ca6afc3c7d0b3cc2635182a
sha512: 6bae25cfad8fb2f951c9d15e47d691cb6b916e179b99aa509230d19fff08c54c2f0bfa91ba0f2764e43be2a6011b3d35f969746dd6aaa05d99087f9919a6ae3f
ssdeep: 24576:yAMcF4iRzD0AfyeWbYYu9TaTm87eV0v3Nz7LR3fmgTFffqmIMyg9VTkpb7m9mY:0cFB0AshETaT/7eeVnxfmptMyMpy7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFA5D020A6C0C03AF6F710F1C9BE8A6E589DBE510B2621D7A7C41D9E5F718E3663161F
sha3_384: 752620c4424f98b5934780964b04ee6266df403e4a2850368eed24d7891dd255299d0fc31f38484d90677adff35d16ca
ep_bytes: e8b4a60000e989feffffcccccccccccc
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: ProtonVPN AG
FileDescription: ProtonVPN Installer
FileVersion: 1.11.0
InternalName: ProtonVPN_win_v1.11.0
LegalCopyright: Copyright (C) 2019 ProtonVPN AG
OriginalFileName: ProtonVPN_win_v1.11.0.exe
ProductName: ProtonVPN
ProductVersion: 1.11.0
Translation: 0x0409 0x04b0

Win32/Packed.Armadillo.ABX also known as:

BkavW32.Common.DB3E06EB
LionicTrojan.Win32.Azorult.i!c
MicroWorld-eScanTrojan.GenericKD.44556687
FireEyeGeneric.mg.cc2477cf4d596a88
SkyhighGeneric Trojan.jt
ALYacSpyware.Infostealer.Azorult
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Packed.Win32.161141
SangforInfostealer.Win32.Azorult.Vw9w
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Azorult.6dfa1f18
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Armadillo.ABX
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.Win32.Azorult.gen
BitDefenderTrojan.GenericKD.44556687
NANO-AntivirusTrojan.Win32.Mlw.frmlaz
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.115a6c06
TACHYONTrojan-PWS/W32.Azorult.2113536
EmsisoftTrojan.GenericKD.44556687 (B)
F-SecureTrojan.TR/PSW.Azorult.knzgo
VIPRETrojan.GenericKD.44556687
TrendMicroTROJ_GEN.R002C0DG821
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKD.44556687
JiangminTrojan.Script.audh
WebrootW32.Trojan.Azorult
GoogleDetected
AviraTR/PSW.Azorult.knzgo
Antiy-AVLTrojan[Spy]/Win32.Banload
XcitiumHeur.Packed.MultiPacked@1z141z3
ArcabitTrojan.Generic.D2A7E18F
ViRobotTrojan.Win32.Z.Azorult.2113536
ZoneAlarmHEUR:Trojan-PSW.Win32.Azorult.gen
MicrosoftTrojan:Win32/Azorult!rfn
VaristW32/ABTrojan.QNVB-6526
AhnLab-V3Trojan/Win32.Azorult.C3993426
McAfeeGeneric Trojan.jt
MAXmalware (ai score=100)
VBA32TrojanSpy.Banload
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DG821
RisingTrojan.Generic@AI.91 (RDMK:BI+41/3vLQTdBW3igFP7Dw)
YandexTrojan.PWS.Azorult!aox0TiFOIIE
IkarusTrojan.PSW.AzoRult
MaxSecureTrojan.Malware.73741539.susgen
FortinetW32/Azorult!tr.pws
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS

How to remove Win32/Packed.Armadillo.ABX?

Win32/Packed.Armadillo.ABX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment