Report - toolspub4.exe

Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check
ScreenShot
Created 2023.09.09 21:50 Machine s1_win7_x6403
Filename toolspub4.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
6
Behavior Score
2.4
ZERO API file : clean
VT API (file) 27 detected (AIDetectMalware, Stop, malicious, Attribute, HighConfidence, high confidence, Generic@AI, RDML, kM1ssFOLRK09mDK65SaCaQ, moderate, score, CoinMiner, Glupteba, R504956, unsafe, Obfuscated, Static AI, Suspicious PE, susgen, Kryptik, HFSR, confidence, 100%)
md5 98ce8687a896a63f1a52979ce8871b2e
sha256 904e1460dbc547a4891f88f576ec8acbb9f07830a7b3f2a7165c00a147057af1
ssdeep 3072:pvgSqLhRE0Gq082C2vVvXa5Gymj6rMdVhnhctc0v77RecIAxyB:VdqLhOBfVvqty6r2VeYcIA
imphash d190e15225be7ab84d5a0dcd5de7d8b8
impfuzzy 24:akrkH6lfQ6IUlJcDJm/CC5JMk2+fcftWGbKccHuOZyvnRSmBthcvI14ylZ:tWWTj/K+fcftWGecMuRSmBtavIGylZ
  Network IP location

Signature (5cnts)

Level Description
warning File has been identified by 27 AntiVirus engines on VirusTotal as malicious
watch Detects Avast Antivirus through the presence of a library
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info This executable has a PDB path

Rules (12cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 GetTempFileNameW
 0x401004 FindFirstChangeNotificationW
 0x401008 GetConsoleAliasesLengthW
 0x40100c PeekNamedPipe
 0x401010 SetEndOfFile
 0x401014 CancelWaitableTimer
 0x401018 CreateHardLinkA
 0x40101c FreeEnvironmentStringsA
 0x401020 GetTickCount
 0x401024 GetDateFormatA
 0x401028 ReadConsoleInputA
 0x40102c SizeofResource
 0x401030 GetFileAttributesW
 0x401034 FileTimeToSystemTime
 0x401038 CreateFileW
 0x40103c FindFirstFileA
 0x401040 GetLogicalDriveStringsA
 0x401044 GetLastError
 0x401048 SetLastError
 0x40104c GetProcAddress
 0x401050 AttachConsole
 0x401054 VirtualAlloc
 0x401058 BeginUpdateResourceW
 0x40105c LoadLibraryA
 0x401060 SetFileApisToANSI
 0x401064 FoldStringW
 0x401068 FoldStringA
 0x40106c GetModuleHandleA
 0x401070 GetShortPathNameW
 0x401074 SetCalendarInfoA
 0x401078 FindFirstVolumeW
 0x40107c ReadConsoleOutputCharacterW
 0x401080 LCMapStringW
 0x401084 WideCharToMultiByte
 0x401088 LCMapStringA
 0x40108c InterlockedIncrement
 0x401090 InterlockedDecrement
 0x401094 Sleep
 0x401098 InitializeCriticalSection
 0x40109c DeleteCriticalSection
 0x4010a0 EnterCriticalSection
 0x4010a4 LeaveCriticalSection
 0x4010a8 TerminateProcess
 0x4010ac GetCurrentProcess
 0x4010b0 UnhandledExceptionFilter
 0x4010b4 SetUnhandledExceptionFilter
 0x4010b8 IsDebuggerPresent
 0x4010bc GetStartupInfoW
 0x4010c0 RaiseException
 0x4010c4 RtlUnwind
 0x4010c8 HeapFree
 0x4010cc HeapAlloc
 0x4010d0 GetModuleHandleW
 0x4010d4 TlsGetValue
 0x4010d8 TlsAlloc
 0x4010dc TlsSetValue
 0x4010e0 TlsFree
 0x4010e4 GetCurrentThreadId
 0x4010e8 ExitProcess
 0x4010ec WriteFile
 0x4010f0 GetStdHandle
 0x4010f4 GetModuleFileNameA
 0x4010f8 GetModuleFileNameW
 0x4010fc FreeEnvironmentStringsW
 0x401100 GetEnvironmentStringsW
 0x401104 GetCommandLineW
 0x401108 SetHandleCount
 0x40110c GetFileType
 0x401110 GetStartupInfoA
 0x401114 HeapCreate
 0x401118 VirtualFree
 0x40111c QueryPerformanceCounter
 0x401120 GetCurrentProcessId
 0x401124 GetSystemTimeAsFileTime
 0x401128 HeapSize
 0x40112c HeapReAlloc
 0x401130 GetCPInfo
 0x401134 GetACP
 0x401138 GetOEMCP
 0x40113c IsValidCodePage
 0x401140 GetLocaleInfoA
 0x401144 GetStringTypeA
 0x401148 MultiByteToWideChar
 0x40114c GetStringTypeW
 0x401150 InitializeCriticalSectionAndSpinCount
USER32.dll
 0x401158 GetMessageExtraInfo
 0x40115c LoadMenuA
 0x401160 DdeQueryStringW
 0x401164 GetKeyNameTextW
 0x401168 CharToOemBuffW
 0x40116c GetClassInfoExA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure