Report - Juderk.exe

Themida Packer Malicious Library Anti_VM PE File PE32 .NET EXE
ScreenShot
Created 2023.11.07 19:05 Machine s1_win7_x6403
Filename Juderk.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
9
Behavior Score
8.4
ZERO API file : malware
VT API (file)
md5 3f47913af364115da3a560edb88035ae
sha256 89533b94d2a875986899cc238b54bd5a1df45f0beb6e0cfd12f588b121acd7fb
ssdeep 49152:YhSzoPCXIjaBoEvqmVGeZaAEAAZ+7H8nP4X0KRxEQQOm:YszoP/HEvqJecPAu+4nUakm
imphash 4328f7206db519cd4e82283211d98e83
impfuzzy 3:sUx2AEBquLdAIEK:nEBqMf
  Network IP location

Signature (21cnts)

Level Description
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects Virtual Machines through their custom firmware
watch Detects VMWare through the in instruction feature
watch Harvests credentials from local FTP client softwares
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Expresses interest in specific running processes
notice One or more potentially interesting buffers were extracted
notice Queries for potentially installed applications
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed
info Uses Windows APIs to generate a cryptographic key

Rules (6cnts)

Level Name Description Collection
warning themida_packer themida packer binaries (upload)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info Is_DotNET_EXE (no description) binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
194.49.94.77 Unknown 194.49.94.77 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x436078 GetModuleHandleA
mscoree.dll
 0x436080 _CorExeMain

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure