Categories: Malware

How to remove “Win32/Packed.Armadillo.ABX”?

The Win32/Packed.Armadillo.ABX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Armadillo.ABX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Packed.Armadillo.ABX?


File Info:

name: CC2477CF4D596A88B349.mlwpath: /opt/CAPEv2/storage/binaries/22b08d49f76e9310740928b386deb333c5b595706ca6afc3c7d0b3cc2635182acrc32: 0A738205md5: cc2477cf4d596a88b349257cba3ef356sha1: 1e7dfe574093ba983be1b51ff5d433c16d86e072sha256: 22b08d49f76e9310740928b386deb333c5b595706ca6afc3c7d0b3cc2635182asha512: 6bae25cfad8fb2f951c9d15e47d691cb6b916e179b99aa509230d19fff08c54c2f0bfa91ba0f2764e43be2a6011b3d35f969746dd6aaa05d99087f9919a6ae3fssdeep: 24576:yAMcF4iRzD0AfyeWbYYu9TaTm87eV0v3Nz7LR3fmgTFffqmIMyg9VTkpb7m9mY:0cFB0AshETaT/7eeVnxfmptMyMpy7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BFA5D020A6C0C03AF6F710F1C9BE8A6E589DBE510B2621D7A7C41D9E5F718E3663161Fsha3_384: 752620c4424f98b5934780964b04ee6266df403e4a2850368eed24d7891dd255299d0fc31f38484d90677adff35d16caep_bytes: e8b4a60000e989feffffcccccccccccctimestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: ProtonVPN AGFileDescription: ProtonVPN InstallerFileVersion: 1.11.0InternalName: ProtonVPN_win_v1.11.0LegalCopyright: Copyright (C) 2019 ProtonVPN AGOriginalFileName: ProtonVPN_win_v1.11.0.exeProductName: ProtonVPNProductVersion: 1.11.0Translation: 0x0409 0x04b0

Win32/Packed.Armadillo.ABX also known as:

Bkav W32.Common.DB3E06EB
Lionic Trojan.Win32.Azorult.i!c
MicroWorld-eScan Trojan.GenericKD.44556687
FireEye Generic.mg.cc2477cf4d596a88
Skyhigh Generic Trojan.jt
ALYac Spyware.Infostealer.Azorult
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Packed.Win32.161141
Sangfor Infostealer.Win32.Azorult.Vw9w
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Azorult.6dfa1f18
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Armadillo.ABX
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-PSW.Win32.Azorult.gen
BitDefender Trojan.GenericKD.44556687
NANO-Antivirus Trojan.Win32.Mlw.frmlaz
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.115a6c06
TACHYON Trojan-PWS/W32.Azorult.2113536
Emsisoft Trojan.GenericKD.44556687 (B)
F-Secure Trojan.TR/PSW.Azorult.knzgo
VIPRE Trojan.GenericKD.44556687
TrendMicro TROJ_GEN.R002C0DG821
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKD.44556687
Jiangmin Trojan.Script.audh
Webroot W32.Trojan.Azorult
Google Detected
Avira TR/PSW.Azorult.knzgo
Antiy-AVL Trojan[Spy]/Win32.Banload
Xcitium Heur.Packed.MultiPacked@1z141z3
Arcabit Trojan.Generic.D2A7E18F
ViRobot Trojan.Win32.Z.Azorult.2113536
ZoneAlarm HEUR:Trojan-PSW.Win32.Azorult.gen
Microsoft Trojan:Win32/Azorult!rfn
Varist W32/ABTrojan.QNVB-6526
AhnLab-V3 Trojan/Win32.Azorult.C3993426
McAfee Generic Trojan.jt
MAX malware (ai score=100)
VBA32 TrojanSpy.Banload
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DG821
Rising Trojan.Generic@AI.91 (RDMK:BI+41/3vLQTdBW3igFP7Dw)
Yandex Trojan.PWS.Azorult!aox0TiFOIIE
Ikarus Trojan.PSW.AzoRult
MaxSecure Trojan.Malware.73741539.susgen
Fortinet W32/Azorult!tr.pws
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS

How to remove Win32/Packed.Armadillo.ABX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago