Malware

Win32/Packed.Themida.IGG removal instruction

Malware Removal

The Win32/Packed.Themida.IGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IGG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Packed.Themida.IGG?


File Info:

name: 808E96CA318B472221B2.mlw
path: /opt/CAPEv2/storage/binaries/911b79f51d14475359fba70693017d1f913bbd54258c6a6b488ae696b8e2b61e
crc32: A1311F6D
md5: 808e96ca318b472221b22a457d265a1a
sha1: f86e3a5d35bbf8f0a53e75c906ab8adc2d169d69
sha256: 911b79f51d14475359fba70693017d1f913bbd54258c6a6b488ae696b8e2b61e
sha512: 3fc4681618060519ea5c81f14dabc1f31e657d71e6f85128af10aa2aea79fc2bd422db71be9527591d4fa6b9e7344f5dba264cb87dbf2ee5c96abceb3174cea0
ssdeep: 98304:7J82Px2u50Lfq+x/1ykf5dfP6Vy6orXMncqJWE+o817KGvvhyieiFhh7R:7bPA5Z1ykn30sXE+o8ZKGvvhy9oh7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE46336946812F80E61F733125B369848D3C39615B3D6122755FF2F007E72ECABEAA74
sha3_384: 62bb606048b7432cfe7b5ba8d156eac0afbe63603eb14a9d851223a2f0daef86abe1cd986e4b23bfe1523fd09598b053
ep_bytes: e84b0100005389e3538b73088b7b10fc
timestamp: 2022-12-07 10:56:35

Version Info:

Translation: 0x0409 0x04e4
Comments: iTunes
CompanyName: Apple Inc.
FileDescription: Project1
FileVersion: 1.0.0.0
InternalName: appletunes64.exe.exe
LegalCopyright: © 2003- 2022 Apple Inc. All rights reserved.
LegalTrademarks: Apple
OriginalFilename: appletunes64.exe.exe
ProductName: Project1
ProductVersion: 1.0.0.0
Assembly Version: 12.3.0.56
ProgramID: com.embarcadero.Project1

Win32/Packed.Themida.IGG also known as:

LionicTrojan.Win32.Convagent.trYj
MicroWorld-eScanTrojan.GenericKD.65458364
FireEyeGeneric.mg.808e96ca318b4722
CAT-QuickHealTrojan.Miner.KG5
ALYacTrojan.GenericKD.65458364
VIPRETrojan.GenericKD.65458364
SangforTrojan.Win32.Packed.Vm34
K7AntiVirusTrojan ( 0059c2f61 )
AlibabaPacked:Win32/Themida.fde815f4
K7GWTrojan ( 0059c2f61 )
Cybereasonmalicious.d35bbf
CyrenW32/ABRisk.FVCE-7083
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Themida.IGG
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.65458364
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Malware-gen
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Obfuscated.tc
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.65458364 (B)
GDataTrojan.GenericKD.65458364
GoogleDetected
Antiy-AVLTrojan[Packed]/Win32.Themida
ArcabitTrojan.Generic.D3E6D0BC
ViRobotTrojan.Win.Z.Themida.5608232
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R540907
McAfeeArtemis!808E96CA318B
MAXmalware (ai score=83)
VBA32BScope.Trojan.DnsDogdog
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09BD23
RisingTrojan.Generic@AI.77 (RDMK:cmRtazrDxVQezmf55RX52mWl8e0I)
IkarusTrojan.Win32.Themida
MaxSecureTrojan.Malware.199956846.susgen
FortinetPossibleThreat.PALLASNET.H
BitDefenderThetaGen:NN.ZexaF.36196.@@2@aK86BBai
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Win32/Packed.Themida.IGG?

Win32/Packed.Themida.IGG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment