Report - toolspub2.exe

Malicious Library UPX AntiDebug AntiVM OS Processor Check PE File PE32
ScreenShot
Created 2023.08.28 07:40 Machine s1_win7_x6403
Filename toolspub2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
3.0
ZERO API file : malware
VT API (file) 42 detected (AIDetectMalware, malicious, high confidence, score, Stop, Artemis, unsafe, Save, Attribute, HighConfidence, Kryptik, HULI, RansomX, Obfuscated, SmokeLoader, kjgke, AMADEY, YXDH1Z, Lockbit, moderate, Krypt, UrSnif, 1N056TH, Chapak, Sabsik, Detected, CLASSIC, Static AI, Suspicious PE, susgen, HFSR, confidence, 100%)
md5 d3d867c6722255ebcbc51a11a3a39347
sha256 10d5acaf335351c394065caea772a79d686fab672649cb94315342fe0a9e4df4
ssdeep 3072:TN+g7/Lo7OGFmNbNJXkywtN2kAyxdovGLsbVgJI+bEKXmXTZutl:BhXeVFaJTwH1AyvoguMX6TIL
imphash 1c820352c29bb515015085b5719cc68b
impfuzzy 48:hN1/MmDdepWY1dx+fcjtu2MZMgS0cwZgLRjSCQT2:hEqG9Xx+fcjtrMZMg3cQgF562
  Network IP location

Signature (6cnts)

Level Description
danger File has been identified by 42 AntiVirus engines on VirusTotal as malicious
watch Detects Avast Antivirus through the presence of a library
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path

Rules (12cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401008 FindFirstChangeNotificationW
 0x40100c SetFilePointer
 0x401010 PeekNamedPipe
 0x401014 GetConsoleAliasExesLengthA
 0x401018 InterlockedDecrement
 0x40101c GetCurrentProcess
 0x401020 SetDefaultCommConfigW
 0x401024 GetSystemWindowsDirectoryW
 0x401028 CreateHardLinkA
 0x40102c GetModuleHandleW
 0x401030 GetConsoleAliasesLengthA
 0x401034 GetConsoleTitleA
 0x401038 ClearCommBreak
 0x40103c GetEnvironmentStrings
 0x401040 CopyFileW
 0x401044 SizeofResource
 0x401048 SetComputerNameExW
 0x40104c FindFirstFileA
 0x401050 GetLastError
 0x401054 SetLastError
 0x401058 GlobalMemoryStatus
 0x40105c FindVolumeMountPointClose
 0x401060 VirtualAlloc
 0x401064 VirtualAllocEx
 0x401068 LoadLibraryA
 0x40106c InterlockedExchangeAdd
 0x401070 BuildCommDCBAndTimeoutsW
 0x401074 SetConsoleCtrlHandler
 0x401078 SetEnvironmentVariableA
 0x40107c GetOEMCP
 0x401080 GetModuleHandleA
 0x401084 FreeEnvironmentStringsW
 0x401088 GetShortPathNameW
 0x40108c DeleteAtom
 0x401090 AddConsoleAliasA
 0x401094 AreFileApisANSI
 0x401098 CloseHandle
 0x40109c CreateFileA
 0x4010a0 WriteConsoleW
 0x4010a4 GetConsoleOutputCP
 0x4010a8 GetProcAddress
 0x4010ac WideCharToMultiByte
 0x4010b0 InterlockedIncrement
 0x4010b4 InterlockedCompareExchange
 0x4010b8 InterlockedExchange
 0x4010bc MultiByteToWideChar
 0x4010c0 Sleep
 0x4010c4 InitializeCriticalSection
 0x4010c8 DeleteCriticalSection
 0x4010cc EnterCriticalSection
 0x4010d0 LeaveCriticalSection
 0x4010d4 UnhandledExceptionFilter
 0x4010d8 SetUnhandledExceptionFilter
 0x4010dc HeapFree
 0x4010e0 TerminateProcess
 0x4010e4 IsDebuggerPresent
 0x4010e8 GetCommandLineA
 0x4010ec GetStartupInfoA
 0x4010f0 GetCPInfo
 0x4010f4 RtlUnwind
 0x4010f8 RaiseException
 0x4010fc LCMapStringW
 0x401100 LCMapStringA
 0x401104 GetStringTypeW
 0x401108 ExitProcess
 0x40110c WriteFile
 0x401110 GetStdHandle
 0x401114 GetModuleFileNameA
 0x401118 HeapAlloc
 0x40111c HeapCreate
 0x401120 VirtualFree
 0x401124 HeapReAlloc
 0x401128 TlsGetValue
 0x40112c TlsAlloc
 0x401130 TlsSetValue
 0x401134 TlsFree
 0x401138 GetCurrentThreadId
 0x40113c HeapSize
 0x401140 FreeEnvironmentStringsA
 0x401144 GetEnvironmentStringsW
 0x401148 SetHandleCount
 0x40114c GetFileType
 0x401150 QueryPerformanceCounter
 0x401154 GetTickCount
 0x401158 GetCurrentProcessId
 0x40115c GetSystemTimeAsFileTime
 0x401160 GetStringTypeA
 0x401164 GetACP
 0x401168 IsValidCodePage
 0x40116c GetUserDefaultLCID
 0x401170 GetLocaleInfoA
 0x401174 EnumSystemLocalesA
 0x401178 IsValidLocale
 0x40117c InitializeCriticalSectionAndSpinCount
 0x401180 GetConsoleCP
 0x401184 GetConsoleMode
 0x401188 SetStdHandle
 0x40118c FlushFileBuffers
 0x401190 GetLocaleInfoW
 0x401194 WriteConsoleA
USER32.dll
 0x40119c CharUpperBuffW
 0x4011a0 OemToCharA
 0x4011a4 LoadMenuW
 0x4011a8 ChangeMenuW
ADVAPI32.dll
 0x401000 BackupEventLogA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure