Report - setup.exe

Themida Packer PE File PE64
ScreenShot
Created 2023.10.26 17:40 Machine s1_win7_x6401
Filename setup.exe
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
AI Score
1
Behavior Score
3.0
ZERO API file : malware
VT API (file) 48 detected (AIDetectMalware, Agentb, trtl, Siggen21, Expiro, FakeChrome, Vk8r, malicious, Attribute, HighConfidence, high confidence, Themida, xbfosi, Gencirc, jxvri, score, Static AI, Suspicious PE, ai score=86, Detected, ABRisk, YGOH, Sabsik, Znyonm, R589137, Artemis, unsafe, CLOUD, PossibleThreat, confidence, 100%)
md5 8a22c4b4e8b911a51322dfd78fe799c4
sha256 5337415a9069931bb4b3c68559d2ed226afa5e64e9d66165d6a9f65400f259d9
ssdeep 196608:qj3WTTMoCZ632bpr3FGRrOoIXWMLwtxAIu2buwO8+VQfMy2W1Wc3W4aJX:KGTMfZU2FrVGRrOoIXWMLIxAR2bI8jU9
imphash 35a81d16af9f2ba6d515f11152d0364b
impfuzzy 3:sUx2AEBgG9MMGmi/yn:nEBgkMGiq
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
watch Tries to unhook Windows functions monitored by Cuckoo
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info One or more processes crashed
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (3cnts)

Level Name Description Collection
warning themida_packer themida packer binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x140998080 GetModuleHandleA
msvcrt.dll
 0x140998090 __C_specific_handler

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure