Categories: Malware

Win32/Packed.Themida.IAM information

The Win32/Packed.Themida.IAM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IAM virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Win32/Packed.Themida.IAM?


File Info:

name: FDD0ED66BF35E5FA2A47.mlwpath: /opt/CAPEv2/storage/binaries/3b486a949a6b75e99e1c368746485d741d911cdbe3f5811bc5b55bbcb920003ecrc32: 8B3E5732md5: fdd0ed66bf35e5fa2a479bdfd4d8410dsha1: 0ea0ab5c75073ccd12cf0c576a253dafdca5babesha256: 3b486a949a6b75e99e1c368746485d741d911cdbe3f5811bc5b55bbcb920003esha512: 4e273b049ad6752bea5d7a1abd9548d46ca7c363f586787bb232b86ce9e7dcd4d74c4930ce52042f0c810d823daeb34be55dc36dee30430b2bbab7cac8a7b07essdeep: 98304:PZ1kw1BgaXlJJeDAnT6ieDjoWynHlsRi3AwvVO2HLQqn:PTX1jlJtT6ieoWynHH3AoOKQqntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15D3633061FE68C21F76E32799EF05A6C6948EEBB69C4731D46DAF8C42973E060C851F4sha3_384: e5142742bd298be9c1f4344df77ac772f453de8710215565a39066dbe0e823ec658153d5d585bc23850095da1a17ac2dep_bytes: 81ecd4020000535556576a2033ed5e89timestamp: 2012-02-24 19:20:04

Version Info:

FileDescription: FileVersion: 1.0.0.0LegalCopyright: squeamProductVersion: 1.0.0.0Translation: 0x0000 0x04b0

Win32/Packed.Themida.IAM also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.7!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38235501
FireEye Trojan.GenericKD.38235501
ALYac Gen:Trojan.Heur.D.pLW@dqNp8Cdi
Cylance Unsafe
Sangfor Trojan.Win32.Agent.pef
K7AntiVirus Trojan ( 0056e5201 )
Alibaba TrojanPSW:Win32/Coins.d24e3349
K7GW Trojan ( 0056e5201 )
Cybereason malicious.6bf35e
Cyren W32/Themida.AO.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Themida.IAM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Filerepmalware-9864117-0
Kaspersky HEUR:Trojan-Banker.Win32.Agent.pef
BitDefender Trojan.GenericKD.38235501
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Packed.Themida.Eibg
Sophos Mal/Generic-S
DrWeb Trojan.Clipper.84
McAfee-GW-Edition BehavesLike.Win32.OneSysCare.rc
Emsisoft Trojan.GenericKD.38235501 (B)
Ikarus Trojan.Win32.Themida
GData Gen:Trojan.Heur.D.pLW@dqNp8Cdi
Antiy-AVL Trojan/Generic.ASMalwS.34E8545
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2476D6D
ViRobot Trojan.Win32.Z.Witch.5000368
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Heur.R457476
McAfee GenericRXAA-FA!FDD0ED66BF35
MAX malware (ai score=89)
VBA32 TrojanPSW.Coins
Malwarebytes Malware.AI.4003190925
TrendMicro-HouseCall TROJ_GEN.R002H07L921
Rising Trojan.Generic@ML.96 (RDML:mB0NkjeUQDZPMLEyiMSTfA)
SentinelOne Static AI – Suspicious PE
BitDefenderTheta AI:Packer.DD91A5B51D
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (W)

How to remove Win32/Packed.Themida.IAM?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

21 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

22 hours ago