Categories: Malware

Win32/Packed.Themida.HWI (file analysis)

The Win32/Packed.Themida.HWI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.HWI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • A process was set to shut the system down when terminated
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/Packed.Themida.HWI?


File Info:

crc32: 020C9913md5: 9058175e129983f1fa26192b92963427name: 9058175E129983F1FA26192B92963427.mlwsha1: 884f78eed7337ca3305f175e4cdf30093465abc9sha256: edcf9ff78c1052de65460ccb3122af13229421ba933548e5de24cebd684d1aa8sha512: 11d572615e11310bdc51b9ad99766e7713cc7a11f1d8555cd1d816624cac98c0cfad7bf69eabe417fa8896006f5edc058cda552f886a04b66bb9f85e01bc89f2ssdeep: 49152:xh7FSWi4tvE3dMKUvlK00mL8lOiA+EAvhFe2r3UbTal/etmNnxz5Ki+:jxSoFE3bulbL8RA+EApFLr63tmbzQitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Packed.Themida.HWI also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 7000001c1 )
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Sabsik
ALYac Trojan.GenericKD.37626616
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Packed:Win32/Themida.667ba614
K7GW Trojan ( 7000001c1 )
Cybereason malicious.ed7337
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Themida.HWI
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky Backdoor.MSIL.Bladabindi.bptt
BitDefender Trojan.GenericKD.37626616
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Trojan.GenericKD.37626616
Tencent Msil.Backdoor.Bladabindi.Hqlc
Ad-Aware Trojan.GenericKD.37626616
Sophos Mal/Generic-R + Mal/VMProtBad-A
BitDefenderTheta Gen:NN.ZexaF.34170.bNW@aWCEfnfi
McAfee-GW-Edition BehavesLike.Win32.IStartSurf.wc
FireEye Generic.mg.9058175e129983f1
Emsisoft Trojan.GenericKD.37626616 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.FL
Avira HEUR/AGEN.1140856
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Tnega!ml
Gridinsoft Trojan.Heur!.032100A1
GData MSIL.Backdoor.Bladabindi.88XPC2
AhnLab-V3 Trojan/Win.Generic.C4642753
McAfee Artemis!9058175E1299
MAX malware (ai score=86)
VBA32 BScope.TrojanPSW.MSIL.Agensla
TrendMicro-HouseCall TROJ_GEN.R002H07IK21
Rising Trojan.Generic@ML.100 (RDML:S64qQOVVQbcH6j/S7gHr6A)
Ikarus Trojan.Win32.Themida
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/VMProtBad.A!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Win32/Packed.Themida.HWI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago