Categories: Malware

Win32/Packed.Themida.FWJ removal guide

The Win32/Packed.Themida.FWJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.FWJ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Sniffs keystrokes
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics

Related domains:

bonding79.ddns.net
goodgt79.ddns.net
whatis79.ddns.net
smath79.ddns.net
jacknop79.ddns.net
chrisle79.ddns.net

How to determine Win32/Packed.Themida.FWJ?


File Info:

crc32: CB7A7C1Bmd5: f88cdbcb740a75972cfef27692239991name: F88CDBCB740A75972CFEF27692239991.mlwsha1: fcdaed8c771069c111afb78bd1d2ebaeb28a6688sha256: b6191c6a038f6d49e6941f00ded6a45cf3050ff0a2ecea3a3b3b462dc580f352sha512: 44265899cd6915a0c637496598b1110f81a3a1a42d5c2c77137bb7745663335f0dc48fa184632226d18294da23a354780009386d6dd6613ad605b5021ff1d8b3ssdeep: 49152:f0PlF5VhfpvYkTjRwxoBdZDDmv6AKyEQclewdd5/l+:fURvYeRxTjmDwddtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) Microsoft Corporation. All rights reserved.InternalName: Quill RTF ConverterFileVersion: 9.08.1117.0CompanyName: Microsoftxae CorporationProductName: Microsoftxae Works 9ProductVersion: 9.08.1117.0 FileDescription: Microsoftxae Works Word ProcessorOriginalFilename: WKWPQRTF.DLLTranslation: 0x0409 0x04b0

Win32/Packed.Themida.FWJ also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005827701 )
Lionic Trojan.Win32.Androm.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanDownloader:Win32/Themida.894d9dc6
K7GW Trojan ( 005827701 )
Cybereason malicious.c77106
Cyren W32/Themida.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Themida.FWJ
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Backdoor.Win32.Androm.utvy
BitDefender Trojan.GenericKD.46987195
MicroWorld-eScan Trojan.GenericKD.46987195
Ad-Aware Trojan.GenericKD.46987195
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZexaF.34142.aA0aaS1BTCp
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.f88cdbcb740a7597
Emsisoft Trojan.GenericKD.46987195 (B)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_98%
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Backdoor:Win32/Fynloski.K
Gridinsoft Trojan.Heur!.038100A1
Arcabit Trojan.Generic.D2CCF7BB
GData Trojan.GenericKD.46987195
McAfee Artemis!F88CDBCB740A
MAX malware (ai score=84)
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall TROJ_GEN.R06CH07IH21
Rising Trojan.Generic@ML.100 (RDML:bTkFKruNb9EXea7bqoZh9A)
Ikarus Trojan.Win32.Themida
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Packed.Themida.FWJ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago