Categories: Malware

Win32/Packed.Armadillo.AV removal instruction

The Win32/Packed.Armadillo.AV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Armadillo.AV virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detected Armadillo packer using a known mutex
  • Detected Armadillo packer using a known registry key
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Packed.Armadillo.AV?


File Info:

crc32: 42F9C719md5: 168b7bae05cfe2310b960c774656f119name: icmmir.exesha1: 94ce68bcc15ffb37a622a758060ba1f5d1a21252sha256: e410a07e5044ffb1c6a9d9c83fc1a602de3694ebd0bff2d33ae1fcd57f2774aasha512: da1c95cfc25b9e1ed51824624c89ccaba566908f646e7ba7e5bc61a140cb682309b18e5e46e670ab2d476ae33f9e29671915b7f3f774af0542d0ea12370f5deassdeep: 98304:IGkrM+JKmQ3bMGBg3tJ0/OKZ+07kWo+sT8V:ILrpc7yb0270iretype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: InternalName: FileVersion: 1.9.3.0CompanyName: x7231x4e1dx66fcx7f51x7edcx6709x9650x8d23x4efbx516cx53f8LegalTrademarks: Comments: ProductName: ProductVersion: 1.0.0.0FileDescription: OriginalFilename: Translation: 0x0804 0x03a8

Win32/Packed.Armadillo.AV also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKD.33533573
ALYac Trojan.GenericKD.33533573
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0053744b1 )
BitDefender Trojan.GenericKD.33533573
K7GW Trojan ( 0053744b1 )
BitDefenderTheta Gen:NN.ZexaF.34100.l30@aCDMWsob
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Packed.Armadillo.AV
TrendMicro-HouseCall TROJ_GEN.R011C0WCC20
Avast Win32:Trojan-gen
GData Trojan.GenericKD.33533573
Kaspersky HEUR:Packed.Win32.Black.f
Alibaba Packed:Win32/Armadillo.b542e757
AegisLab Hacktool.Win32.Black.x!c
Ad-Aware Trojan.GenericKD.33533573
Sophos Mal/Generic-S
Comodo Heur.Packed.MultiPacked@1z141z3
F-Secure Trojan.TR/Crypt.CFI.Gen
TrendMicro TROJ_GEN.R011C0WCC20
McAfee-GW-Edition BehavesLike.Win32.Dropper.wc
Emsisoft Trojan.GenericKD.33533573 (B)
Cyren W32/Trojan.JPQS-4161
Avira TR/Crypt.CFI.Gen
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1FFAE85
AhnLab-V3 Trojan/Win32.HDC.C505401
ZoneAlarm HEUR:Packed.Win32.Black.f
Microsoft Trojan:Win32/Occamy.C
McAfee Artemis!168B7BAE05CF
MAX malware (ai score=88)
Cylance Unsafe
Panda Trj/GdSda.A
Rising Trojan.Tiggre!8.ED98 (CLOUD)
Ikarus Trojan.Win32.Armadillo
eGambit Unsafe.AI_Score_96%
Fortinet W32/Black.F!tr
AVG Win32:Trojan-gen

How to remove Win32/Packed.Armadillo.AV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago