Categories: Malware

Win32/Packed.Themida.IGG removal instruction

The Win32/Packed.Themida.IGG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Themida.IGG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with Themida
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Packed.Themida.IGG?


File Info:

name: 808E96CA318B472221B2.mlwpath: /opt/CAPEv2/storage/binaries/911b79f51d14475359fba70693017d1f913bbd54258c6a6b488ae696b8e2b61ecrc32: A1311F6Dmd5: 808e96ca318b472221b22a457d265a1asha1: f86e3a5d35bbf8f0a53e75c906ab8adc2d169d69sha256: 911b79f51d14475359fba70693017d1f913bbd54258c6a6b488ae696b8e2b61esha512: 3fc4681618060519ea5c81f14dabc1f31e657d71e6f85128af10aa2aea79fc2bd422db71be9527591d4fa6b9e7344f5dba264cb87dbf2ee5c96abceb3174cea0ssdeep: 98304:7J82Px2u50Lfq+x/1ykf5dfP6Vy6orXMncqJWE+o817KGvvhyieiFhh7R:7bPA5Z1ykn30sXE+o8ZKGvvhy9oh7Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE46336946812F80E61F733125B369848D3C39615B3D6122755FF2F007E72ECABEAA74sha3_384: 62bb606048b7432cfe7b5ba8d156eac0afbe63603eb14a9d851223a2f0daef86abe1cd986e4b23bfe1523fd09598b053ep_bytes: e84b0100005389e3538b73088b7b10fctimestamp: 2022-12-07 10:56:35

Version Info:

Translation: 0x0409 0x04e4Comments: iTunesCompanyName: Apple Inc.FileDescription: Project1FileVersion: 1.0.0.0InternalName: appletunes64.exe.exeLegalCopyright: © 2003- 2022 Apple Inc. All rights reserved.LegalTrademarks: AppleOriginalFilename: appletunes64.exe.exeProductName: Project1ProductVersion: 1.0.0.0Assembly Version: 12.3.0.56ProgramID: com.embarcadero.Project1

Win32/Packed.Themida.IGG also known as:

Lionic Trojan.Win32.Convagent.trYj
MicroWorld-eScan Trojan.GenericKD.65458364
FireEye Generic.mg.808e96ca318b4722
CAT-QuickHeal Trojan.Miner.KG5
ALYac Trojan.GenericKD.65458364
VIPRE Trojan.GenericKD.65458364
Sangfor Trojan.Win32.Packed.Vm34
K7AntiVirus Trojan ( 0059c2f61 )
Alibaba Packed:Win32/Themida.fde815f4
K7GW Trojan ( 0059c2f61 )
Cybereason malicious.d35bbf
Cyren W32/ABRisk.FVCE-7083
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Themida.IGG
Paloalto generic.ml
BitDefender Trojan.GenericKD.65458364
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Avast Win32:Malware-gen
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Obfuscated.tc
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.65458364 (B)
GData Trojan.GenericKD.65458364
Google Detected
Antiy-AVL Trojan[Packed]/Win32.Themida
Arcabit Trojan.Generic.D3E6D0BC
ViRobot Trojan.Win.Z.Themida.5608232
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win.Generic.R540907
McAfee Artemis!808E96CA318B
MAX malware (ai score=83)
VBA32 BScope.Trojan.DnsDogdog
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H09BD23
Rising Trojan.Generic@AI.77 (RDMK:cmRtazrDxVQezmf55RX52mWl8e0I)
Ikarus Trojan.Win32.Themida
MaxSecure Trojan.Malware.199956846.susgen
Fortinet PossibleThreat.PALLASNET.H
BitDefenderTheta Gen:NN.ZexaF.36196.@@2@aK86BBai
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)

How to remove Win32/Packed.Themida.IGG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago