Malware

Win32/Packed.Themida.DKK removal instruction

Malware Removal

The Win32/Packed.Themida.DKK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.DKK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 1.exe
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
2no.co
a.tomx.xyz

How to determine Win32/Packed.Themida.DKK?


File Info:

crc32: A2536FED
md5: cb885ed9ce3457e884eb748794d7b002
name: 1.exe
sha1: 668241a80a3790e272c878a7ae694e0ce54c6ce2
sha256: 742d2541cebe8f0efee4994f1301a307df20f259a44c2b25a8708806ecf2af84
sha512: 0e7107c0d0a5c335bf95ddc9025cab4dd37185f834ce7a070b96f8ac72a3365da4b98d5cd9935eb5e1a1fef270233f066a8e243d825b7c5b7d5df5733d8eb420
ssdeep: 49152:bTyOD7kpfiLAJIEoMZU1P0A9z3yOkV+Thx+aKWBfVTfn:nywAhiLA+EuaQvSaK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.28.01
ProductName:
ProductVersion: 1.1.28.01
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Win32/Packed.Themida.DKK also known as:

BkavW32.HfsAutoB.
MicroWorld-eScanGen:Variant.Ursu.782666
FireEyeGeneric.mg.cb885ed9ce3457e8
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005622791 )
BitDefenderGen:Variant.Ursu.782666
K7GWTrojan ( 005622791 )
Cybereasonmalicious.80a379
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataGen:Variant.Ursu.782666
KasperskyHEUR:Trojan-Downloader.Win32.Generic
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazqXZqiIQrH5ftPN4W7SzTTt)
Endgamemalicious (high confidence)
EmsisoftGen:Variant.Ursu.782666 (B)
F-SecureHeuristic.HEUR/AGEN.1045050
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Ramnit.vc
Trapminemalicious.high.ml.score
IkarusTrojan-Downloader.Win32.Autohk
AviraHEUR/AGEN.1045050
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.D!ml
ArcabitTrojan.Ursu.DBF14A
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
Acronissuspicious
ALYacGen:Variant.Ursu.782666
Ad-AwareGen:Variant.Ursu.782666
MalwarebytesTrojan.Downloader.AHK.Themida
ESET-NOD32a variant of Win32/Packed.Themida.DKK
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.34098.fA0aaC1Flegi
CrowdStrikewin/malicious_confidence_80% (D)
Qihoo-360HEUR/QVM19.1.CC0B.Malware.Gen

How to remove Win32/Packed.Themida.DKK?

Win32/Packed.Themida.DKK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment