Malware

Win32/Packed.Themida.EJY removal tips

Malware Removal

The Win32/Packed.Themida.EJY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.EJY virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: test.exe
  • Network activity detected but not expressed in API logs
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Win32/Packed.Themida.EJY?


File Info:

crc32: 21675E0A
md5: 0f75697e19cd4b568c721afdd8cebcf4
name: test.exe
sha1: aee4da4cea1cc17882fab62ca9eb9fa698279578
sha256: 7c864cb834d80e29d31abd63eaa17ebef3e83fd5a7ecd391cae84f4af4768113
sha512: 7539e1a0366d86069d38a0fbb5e1bf1ac7e27fbe67ce3fae40a22b784d8d925a4023fa7b5469d8c9d48dd96e77f11c3efc93e958d1a69b52405d618bf02b7f0b
ssdeep: 49152:UrhAqMa/SlcWKLWODiF5ZLYBHpwfQqA8XSWs8ys:UrHMuSlcWqpGF5hSOkUg8y
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.3.0.0
InternalName: Client.exe
FileVersion: 1.3.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.3.0.0
FileDescription:
OriginalFilename: Client.exe

Win32/Packed.Themida.EJY also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader34.21524
FireEyeGeneric.mg.0f75697e19cd4b56
CylanceUnsafe
AegisLabTrojan.MSIL.Quasar.l!c
K7AntiVirusTrojan ( 00546ae01 )
K7GWTrojan ( 00546ae01 )
Cybereasonmalicious.cea1cc
BitDefenderThetaGen:NN.ZexaF.34152.Zz0aa4yH7Vo
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.vho
AlibabaPacked:Win32/Themida.1fd98265
RisingSpyware.Quasar!8.1BB5 (CLOUD)
Comodo.UnclassifiedMalware@0
F-SecureHeuristic.HEUR/AGEN.1102861
Invinceaheuristic
FortinetW32/Themida.HJA!tr
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
AviraHEUR/AGEN.1102861
ZoneAlarmHEUR:Trojan-Spy.MSIL.Quasar.vho
MicrosoftTrojan:Win32/Ymacco.AA7C
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!0F75697E19CD
MalwarebytesBackdoor.Bot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Packed.Themida.EJY
TrendMicro-HouseCallTROJ_GEN.R002H0CHA20
TencentMsil.Trojan-spy.Quasar.Iiv
IkarusTrojan.Win32.Themida
eGambitUnsafe.AI_Score_100%
GDataMSIL.Backdoor.Quasar.MBZXKZ
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Generic/Trojan.Spy.333

How to remove Win32/Packed.Themida.EJY?

Win32/Packed.Themida.EJY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment