Report - 5ea275.exe

Themida Packer Generic Malware UPX Anti_VM PE File PE32
ScreenShot
Created 2023.10.12 07:48 Machine s1_win7_x6401
Filename 5ea275.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
9
Behavior Score
7.8
ZERO API file : malware
VT API (file) 56 detected (AIDetectMalware, Convagent, trYj, GenericKD, IGENERIC, Artemis, Vyt3, malicious, Attribute, HighConfidence, high confidence, a variant of Generik, GHXLWDM, score, etvw, ccnc, BotX, Gencirc, zbxji, DownLoader46, AMADEY, YXDIJZ, high, Static AI, Malicious PE, GenKD, ABRisk, QAYP, ai score=89, Bladabindi, Detected, ZexaF, nU0@aOdEYHkO, BScope, unsafe, jKUXB83mU0D, susgen, PossibleThreat, confidence, 100%)
md5 1c576ece1cb918832be3d9e5f665388b
sha256 ca9a8dc4c6b60da3ac7b512dc2cc232ee5b09c2035eecf2185277442f884c432
ssdeep 49152:6IGvbWIAw+DUeVbZKTGcuPjIdM4ehYLB52UACew:8bVUxZKTGb0dM4sYLb2UAi
imphash 370a609927075f6307bf7d0abed7608b
impfuzzy 3:sUx2AEaoM9CROXKLbW6LleARLNRiYxQ9E:nE7zRgKLbV6n9E
  Network IP location

Signature (17cnts)

Level Description
danger File has been identified by 56 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Detects Virtual Machines through their custom firmware
watch Detects VirtualBox through the presence of a registry key
watch Detects VMWare through the in instruction feature
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Command line console output was observed
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (6cnts)

Level Name Description Collection
warning Generic_Malware_Zero Generic Malware binaries (upload)
warning themida_packer themida packer binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x4b50dc GetModuleHandleA
ADVAPI32.dll
 0x4b50e4 RegCloseKey
SHELL32.dll
 0x4b50ec ShellExecuteA
WININET.dll
 0x4b50f4 HttpOpenRequestA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure