Categories: Malware

Win32/Packed.Themida.IDF removal

The Win32/Packed.Themida.IDF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IDF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Expresses interest in specific running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 03845951865FF9A97110.mlw
  • CAPE detected the Vidar malware family
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Win32/Packed.Themida.IDF?


File Info:

name: 03845951865FF9A97110.mlwpath: /opt/CAPEv2/storage/binaries/d17110326526fbf4c1753b39e2c8532ea4cce0d24ece1b77f233e770539be710crc32: 695AF4FEmd5: 03845951865ff9a971103ba261ab05b4sha1: 607bf1bed783e453ce4fac72ad7a552f902662besha256: d17110326526fbf4c1753b39e2c8532ea4cce0d24ece1b77f233e770539be710sha512: 229e6fcb176fb623ea00a8ba13453e6a48d556d4972f3fc4db9389e17ca1086b35e85a4fe4e542b19f28529c26c939b208b6c1ed9c2d86c9b05bde14c48b91dcssdeep: 49152:CbLxZ8497Qm1HbJmAW6PeT48nhF8aIQGf0JCs+K01:Sf/71HBXeT48saIQ4co1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17DD5332908642284D2868FF70F15291F392CF14E534387582BAF55EC7B8AF6CDBB54B6sha3_384: 47cbd38b514382ab2890b414b5b93b7761ec990b02bdfd93ebad1a9a404b392018688bead2e5983f75d33d64343fb1edep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2022-05-09 14:25:49

Version Info:

0: [No Data]

Win32/Packed.Themida.IDF also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ALYac Gen:Variant.Zusy.423229
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
BitDefender Gen:Variant.Zusy.423229
Cybereason malicious.1865ff
Arcabit Trojan.Zusy.D6753D
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.Themida.IDF
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
MicroWorld-eScan Gen:Variant.Zusy.423229
Rising Trojan.Generic@AI.100 (RDMK:cmRtazrDCm7d52hHyOwuqofctml5)
Ad-Aware Gen:Variant.Zusy.423229
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Crypt.XPACK.Gen
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.03845951865ff9a9
Emsisoft Gen:Variant.Zusy.423229 (B)
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=83)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.423229
Acronis suspicious
VBA32 BScope.Trojan.Wacatac
Zoner Probably Heur.ExeHeaderL
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta AI:Packer.EABDB87A1E
AVG Win32:Malware-gen
CrowdStrike win/malicious_confidence_70% (D)

How to remove Win32/Packed.Themida.IDF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Sdbot.E6D5958D removal guide

The Generic.Sdbot.E6D5958D is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Malware.AI.1318074156 malicious file

The Malware.AI.1318074156 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Troj/Agent-BGOG removal instruction

The Troj/Agent-BGOG is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

How to remove “Win32/Patched.NKV”?

The Win32/Patched.NKV is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Win32:Cycbot-HY [Trj] (file analysis)

The Win32:Cycbot-HY [Trj] is considered dangerous by lots of security experts. When this infection is…

59 mins ago

Malware.AI.4189161535 removal

The Malware.AI.4189161535 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago