Malware

Win32/Packed.Themida.IAV information

Malware Removal

The Win32/Packed.Themida.IAV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IAV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • The following process appear to have been packed with Themida: 89F51E6070A26B673F8C.mlw
  • CAPE detected the RedLine malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Win32/Packed.Themida.IAV?


File Info:

name: 89F51E6070A26B673F8C.mlw
path: /opt/CAPEv2/storage/binaries/daf2f2d6a3be85919b5f5bf524a654a0b025af33808a6d0bff52e75cb2845eac
crc32: DD9BAA9A
md5: 89f51e6070a26b673f8c632f38b72ade
sha1: 35c396e906fa01347eb4e48d2f1b37ab73771ef5
sha256: daf2f2d6a3be85919b5f5bf524a654a0b025af33808a6d0bff52e75cb2845eac
sha512: 8f5838f69bfe92452c914b13193cbee054b3ce4955ed277ed57db6fd7154843b625651c5c4928986ab361138eaf93d3e423b23b2df12bc3f91db6f3a419feb01
ssdeep: 49152:92EAKOe9uE2TlwkkyHeWV00YtOlTP/F8DAkpHerH82PJRcJJMkny:9IKOesTSkkWzTPiAIez82PbcJJM3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104D533A0A43B568ECA746FF53B612419269F78B377E1F680302F52660B10E7F24474FA
sha3_384: 6e4c19323a180b155e3c0eb8423b78ecc12c30b69d6707da4abc7b731c560c85e834bcb5156a8f89245484722a441b16
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2067-04-20 22:10:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: MedicalStore
FileVersion: 1.0.0.0
InternalName: RSAPKCS1SHA384SignatureDescripti.exe
LegalCopyright: Copyright © Microsoft 2018
LegalTrademarks:
OriginalFilename: RSAPKCS1SHA384SignatureDescripti.exe
ProductName: MedicalStore
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Win32/Packed.Themida.IAV also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47427864
FireEyeGeneric.mg.89f51e6070a26b67
ALYacTrojan.GenericKD.47427864
CylanceUnsafe
ZillyaTrojan.Themida.Win32.78485
SangforSpyware.Win32.Stealer.aivq
K7AntiVirusTrojan ( 0058c9e01 )
AlibabaTrojanSpy:Win32/Stealer.4985eb91
K7GWTrojan ( 0058c9e01 )
Cybereasonmalicious.906fa0
BitDefenderThetaGen:NN.ZexaF.34182.0A0@a0!iYvfi
CyrenW32/Themida.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.IAV
TrendMicro-HouseCallTROJ_GEN.R03FC0WKK21
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.aivq
BitDefenderTrojan.GenericKD.47427864
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
EmsisoftTrojan.Agent (A)
DrWebTrojan.PWS.Siggen3.5798
TrendMicroTROJ_GEN.R03FC0WKK21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Kryptik.pgqjm
Antiy-AVLTrojan[Packed]/Win32.Themida
MicrosoftTrojan:Win32/Sabsik!ml
ZoneAlarmTrojan-Spy.Win32.Stealer.aivq
GDataTrojan.GenericKD.47427864
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R450889
McAfeeArtemis!89F51E6070A2
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesTrojan.MalPack
RisingSpyware.Stealer!8.3090 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
WebrootW32.Trojan.Gen
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.Themida.IAV?

Win32/Packed.Themida.IAV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment