Malware

Should I remove “Win32/Packed.Themida.IBU”?

Malware Removal

The Win32/Packed.Themida.IBU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IBU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: FC293F1923FF1B3B037D.mlw
  • CAPE detected the DLAgent14 malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics

How to determine Win32/Packed.Themida.IBU?


File Info:

name: FC293F1923FF1B3B037D.mlw
path: /opt/CAPEv2/storage/binaries/0dbf99b7c45c1bbd8aa67d2812ec646129f0f5b91b82ddfe2f378bff4b65914e
crc32: 6C428F72
md5: fc293f1923ff1b3b037d5f896b971b40
sha1: 7f9aa82d70a1e374bef3ac99fabbcf15bb30d961
sha256: 0dbf99b7c45c1bbd8aa67d2812ec646129f0f5b91b82ddfe2f378bff4b65914e
sha512: defaeee34c43c14343495f6a2eb4bb45407b9a4fb102be3087ed084f45528b8dbf05e10debf9e608f208c961d35c0c5f5510b86197b9235d69c5320528df0e00
ssdeep: 49152:sgAUP6pFQL1CwpiQXW+icWvo9jNlXMFeXi:iUyDK1Bnzf9jtX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6C533284AC45497C6B1DAFC0A92B225D423974BCA850FF540FEB3C58DC4419BEE9ACF
sha3_384: 445d1cf57e044755830c4a073af9c1826f1220eef428261f84409e92ddc4d1804310f63bc8c8ff1aa3b07aee8ba2984f
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2021-12-18 16:42:09

Version Info:

0: [No Data]

Win32/Packed.Themida.IBU also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.17313
MicroWorld-eScanGen:Trojan.Heur.D.LMW@d8JGmmhi
FireEyeGeneric.mg.fc293f1923ff1b3b
McAfeeArtemis!FC293F1923FF
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.118829
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00581b8a1 )
AlibabaTrojan:Win32/AntiVM.93f6cfe5
K7GWTrojan ( 00581b8a1 )
Cybereasonmalicious.923ff1
BitDefenderThetaAI:Packer.153A248D1E
CyrenW32/Kryptik.FHH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Themida.IBU
TrendMicro-HouseCallTROJ_GEN.R002C0GLJ21
Paloaltogeneric.ml
ClamAVWin.Packed.Keai-9908703-0
KasperskyHEUR:Trojan.Win32.AntiVM.pef
BitDefenderGen:Trojan.Heur.D.LMW@d8JGmmhi
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Selfdel.Ednl
Ad-AwareGen:Trojan.Heur.D.LMW@d8JGmmhi
EmsisoftGen:Trojan.Heur.D.LMW@d8JGmmhi (B)
TrendMicroTROJ_GEN.R002C0GLJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.D.LMW@d8JGmmhi
JiangminTrojan.Selfdel.trl
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
ViRobotTrojan.Win32.Z.Genkryptik.2714624
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4621270
Acronissuspicious
VBA32BScope.Trojan.Sabsik.FL
ALYacGen:Trojan.Heur.D.LMW@d8JGmmhi
MAXmalware (ai score=80)
APEXMalicious
RisingTrojan.SelfDel!8.275 (CLOUD)
YandexTrojan.SelfDel!b1iX10X30Ug
FortinetW32/GenKryptik.FJVW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/Packed.Themida.IBU?

Win32/Packed.Themida.IBU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment