Malware

Win32/Packed.Themida.IDT removal guide

Malware Removal

The Win32/Packed.Themida.IDT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IDT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Unconventionial language used in binary resources: Slovak
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • The following process appear to have been packed with Themida: 4BAB2D4A0E50E0297133.mlw
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Win32/Packed.Themida.IDT?


File Info:

name: 4BAB2D4A0E50E0297133.mlw
path: /opt/CAPEv2/storage/binaries/608a235df6a911a9c67817281dfa0f20bcba13f6bad357b51add563af70b1248
crc32: 385BA9DC
md5: 4bab2d4a0e50e0297133a21b7acffb5b
sha1: 24af33d4c5fff0386e609cdffe9ccc985011c37d
sha256: 608a235df6a911a9c67817281dfa0f20bcba13f6bad357b51add563af70b1248
sha512: b4cfaa50cfb26d47a51f35dd70f54f8812bd9c9236f2dda6330fb5a35c15e0dbcdd2c15045ddf8e5b231e50066e97f31c1cda577ce6f2524aae364a32618e5ae
ssdeep: 49152:6csfnId/ji23CrNnqghoTV8QC89zHbWYmR:8nEkqlV8QdlE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177953393D2B04D11DC38C67FB4F88D97D7A0A8C62454977B320AC40EDEB12996F62B5B
sha3_384: 5cfbfc4e9e51085fa0a78c1afa46cfa5ab97b717b88466a4a960a4b710a77c716cd968392cb542c17d45f664a4f2b8b7
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2022-01-07 14:26:49

Version Info:

Comments: https://rufus.ie
CompanyName: Akeo Consulting
FileDescription: Rufus
FileVersion: 3.18.1877
InternalName: Rufus
LegalCopyright: 2011-2022 Pete Batard (GPL v3)
LegalTrademarks: https://www.gnu.org/licenses/gpl-3.0.html
OriginalFilename: rufus-3.18.exe
ProductName: Rufus
ProductVersion: 3.18.1877
Translation: 0x0000 0x04b0

Win32/Packed.Themida.IDT also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Jaik.53573
FireEyeGeneric.mg.4bab2d4a0e50e029
McAfeeArtemis!4BAB2D4A0E50
MalwarebytesSpyware.PasswordStealer
BitDefenderGen:Variant.Jaik.53573
Cybereasonmalicious.4c5fff
BitDefenderThetaGen:NN.ZexaE.34712.5nwaaW1S2yaG
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Themida.IDT
APEXMalicious
KasperskyTrojan.Win32.Tasker.away
Ad-AwareGen:Variant.Jaik.53573
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.53573 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.53573
AhnLab-V3Infostealer/Win.PassStealer.R495609
ALYacGen:Variant.Jaik.53573
CylanceUnsafe
RisingDropper.Addrop!8.11F (TFE:dGZlOgUxqaHZRDtGfw)
IkarusWin32.Outbreak
AVGFileRepMalware [Misc]
AvastFileRepMalware [Misc]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Win32/Packed.Themida.IDT?

Win32/Packed.Themida.IDT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment