Malware

How to remove “Win64/Packed.Themida.LL”?

Malware Removal

The Win64/Packed.Themida.LL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Packed.Themida.LL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Checks the version of Bios, possibly for anti-virtualization

How to determine Win64/Packed.Themida.LL?


File Info:

name: C3583A0BC1F1A01EA4D8.mlw
path: /opt/CAPEv2/storage/binaries/8bb7812bdf42804c99b0fdba370e10b49453077291041935c92de7806a3877ed
crc32: 61A35623
md5: c3583a0bc1f1a01ea4d80ddd9a73aeb2
sha1: a6840229020e7134d2dfa4b987b5609e772aacc6
sha256: 8bb7812bdf42804c99b0fdba370e10b49453077291041935c92de7806a3877ed
sha512: 73a313e3d5f4df79f9ae6cf293180ff78a3ad3f33e631df7a1eb16ed3e27bb938321f95297fb9b9c77c38b9bc85207fa7e03598810c7ca17bac95a8d43d8c50a
ssdeep: 98304:rK8/o5AHjBkgl5TkKXMolOyqgX6Byjto74EOAUwvCa94vz+Hp:reADVTTX9lDqgXSyRnXal4L+Hp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ED16331A7BC65070E3B2593055D553B4D23CBD102B3046DBCBD8AE2D7FA4A82653AEE3
sha3_384: b6421fafc6cce07ed4b513c80b22814eea84930134ac194e959f6486372ae3ef1b1a55fb0171ac90975d6b2b09ad9a4a
ep_bytes: e828050000e988feffff3b0d58254300
timestamp: 2021-06-11 09:16:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Security Client Policy Configuration Tool
FileVersion: 4.18.1907.16384 (WinBuild.160101.0800)
InternalName: ConfigSecurityPolicy.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ConfigSecurityPolicy.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.1907.16384
Translation: 0x0409 0x04b0

Win64/Packed.Themida.LL also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.c3583a0bc1f1a01e
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win64/Packed.Themida.LL
APEXMalicious
AvastWin64:TrojanX-gen [Trj]
KasperskyVHO:Backdoor.Win32.Androm.gen
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmVHO:Backdoor.Win32.Androm.gen
AhnLab-V3Malware/Gen.Reputation.C4299268
AVGWin64:TrojanX-gen [Trj]
Cybereasonmalicious.bc1f1a

How to remove Win64/Packed.Themida.LL?

Win64/Packed.Themida.LL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment