Malware

Win32/Packed.Themida.IAM information

Malware Removal

The Win32/Packed.Themida.IAM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IAM virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Win32/Packed.Themida.IAM?


File Info:

name: FDD0ED66BF35E5FA2A47.mlw
path: /opt/CAPEv2/storage/binaries/3b486a949a6b75e99e1c368746485d741d911cdbe3f5811bc5b55bbcb920003e
crc32: 8B3E5732
md5: fdd0ed66bf35e5fa2a479bdfd4d8410d
sha1: 0ea0ab5c75073ccd12cf0c576a253dafdca5babe
sha256: 3b486a949a6b75e99e1c368746485d741d911cdbe3f5811bc5b55bbcb920003e
sha512: 4e273b049ad6752bea5d7a1abd9548d46ca7c363f586787bb232b86ce9e7dcd4d74c4930ce52042f0c810d823daeb34be55dc36dee30430b2bbab7cac8a7b07e
ssdeep: 98304:PZ1kw1BgaXlJJeDAnT6ieDjoWynHlsRi3AwvVO2HLQqn:PTX1jlJtT6ieoWynHH3AoOKQqn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D3633061FE68C21F76E32799EF05A6C6948EEBB69C4731D46DAF8C42973E060C851F4
sha3_384: e5142742bd298be9c1f4344df77ac772f453de8710215565a39066dbe0e823ec658153d5d585bc23850095da1a17ac2d
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription:
FileVersion: 1.0.0.0
LegalCopyright: squeam
ProductVersion: 1.0.0.0
Translation: 0x0000 0x04b0

Win32/Packed.Themida.IAM also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38235501
FireEyeTrojan.GenericKD.38235501
ALYacGen:Trojan.Heur.D.pLW@dqNp8Cdi
CylanceUnsafe
SangforTrojan.Win32.Agent.pef
K7AntiVirusTrojan ( 0056e5201 )
AlibabaTrojanPSW:Win32/Coins.d24e3349
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.6bf35e
CyrenW32/Themida.AO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.IAM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Filerepmalware-9864117-0
KasperskyHEUR:Trojan-Banker.Win32.Agent.pef
BitDefenderTrojan.GenericKD.38235501
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Packed.Themida.Eibg
SophosMal/Generic-S
DrWebTrojan.Clipper.84
McAfee-GW-EditionBehavesLike.Win32.OneSysCare.rc
EmsisoftTrojan.GenericKD.38235501 (B)
IkarusTrojan.Win32.Themida
GDataGen:Trojan.Heur.D.pLW@dqNp8Cdi
Antiy-AVLTrojan/Generic.ASMalwS.34E8545
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2476D6D
ViRobotTrojan.Win32.Z.Witch.5000368
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Heur.R457476
McAfeeGenericRXAA-FA!FDD0ED66BF35
MAXmalware (ai score=89)
VBA32TrojanPSW.Coins
MalwarebytesMalware.AI.4003190925
TrendMicro-HouseCallTROJ_GEN.R002H07L921
RisingTrojan.Generic@ML.96 (RDML:mB0NkjeUQDZPMLEyiMSTfA)
SentinelOneStatic AI – Suspicious PE
BitDefenderThetaAI:Packer.DD91A5B51D
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Packed.Themida.IAM?

Win32/Packed.Themida.IAM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment