Report - toolspub2.exe

Malicious Library UPX AntiDebug AntiVM PE File PE32 OS Processor Check
ScreenShot
Created 2023.10.07 14:54 Machine s1_win7_x6403
Filename toolspub2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
3
Behavior Score
6.6
ZERO API file : malware
VT API (file) 38 detected (AIDetectMalware, Zusy, Lockbit, Artemis, Save, Hacktool, malicious, confidence, 100%, Attribute, HighConfidence, high confidence, score, BotX, Obfuscated, high, SmokeLoader, Phonzy, Detected, ai score=82, unsafe, Generic@AI, RDML, mz1PpYqVke3z9O3AnL1PEA, Static AI, Suspicious PE)
md5 dde202b7adaadf9c8d422216dc3ebec7
sha256 fed65d2ec645b2a01ea7ba68810632bcad754687aa921be620358403ab06f7ab
ssdeep 3072:3asNdZ+OXkuSNvOGhPfh95A+4eGB4ZHqG3oSRoV8:qoZJXkuWfh95OePRpoPV
imphash 1329a392a27bb099e5f0069fb4bf5f7f
impfuzzy 48:lm1RlAhg5tqmH++oINd3pdnCO/9JVz9JtgcHK9TkAAQFKJ:qRUgnRe+/jnCsnt9JtgcHQT+dJ
  Network IP location

Signature (12cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Detects Avast Antivirus through the presence of a library
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (12cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401010 GetConsoleAliasExesA
 0x401014 CommConfigDialogA
 0x401018 FindResourceW
 0x40101c InterlockedDecrement
 0x401020 SetDefaultCommConfigW
 0x401024 QueryPerformanceCounter
 0x401028 GetNamedPipeHandleStateA
 0x40102c GetEnvironmentStringsW
 0x401030 GetComputerNameW
 0x401034 OpenSemaphoreA
 0x401038 CreateHardLinkA
 0x40103c FreeEnvironmentStringsA
 0x401040 SetTapeParameters
 0x401044 FindNextVolumeMountPointA
 0x401048 ConvertFiberToThread
 0x40104c ReadConsoleW
 0x401050 WaitNamedPipeW
 0x401054 EnumTimeFormatsA
 0x401058 WriteFile
 0x40105c GetCommandLineA
 0x401060 GetDriveTypeA
 0x401064 GetEnvironmentStrings
 0x401068 FindResourceExA
 0x40106c GetConsoleCP
 0x401070 GlobalAlloc
 0x401074 LoadLibraryW
 0x401078 GetLocaleInfoW
 0x40107c CopyFileW
 0x401080 GetCalendarInfoA
 0x401084 IsBadCodePtr
 0x401088 SetConsoleCP
 0x40108c DeleteVolumeMountPointW
 0x401090 InterlockedPopEntrySList
 0x401094 GetFileAttributesA
 0x401098 EnumSystemCodePagesA
 0x40109c SetConsoleMode
 0x4010a0 SetSystemPowerState
 0x4010a4 GetAtomNameW
 0x4010a8 IsDBCSLeadByte
 0x4010ac GetModuleHandleExA
 0x4010b0 GetACP
 0x4010b4 GetVolumePathNameA
 0x4010b8 GetStartupInfoW
 0x4010bc CreateMailslotW
 0x4010c0 DisconnectNamedPipe
 0x4010c4 GetShortPathNameA
 0x4010c8 GetConsoleAliasesW
 0x4010cc InterlockedExchange
 0x4010d0 GetLastError
 0x4010d4 SetLastError
 0x4010d8 ReadConsoleOutputCharacterA
 0x4010dc PeekConsoleInputW
 0x4010e0 EnumSystemCodePagesW
 0x4010e4 SetComputerNameA
 0x4010e8 FindClose
 0x4010ec InterlockedExchangeAdd
 0x4010f0 SetConsoleCtrlHandler
 0x4010f4 RemoveDirectoryW
 0x4010f8 AddAtomA
 0x4010fc HeapWalk
 0x401100 OpenJobObjectW
 0x401104 SetCommMask
 0x401108 GetPrivateProfileSectionNamesA
 0x40110c FindNextFileA
 0x401110 EnumDateFormatsA
 0x401114 GetModuleHandleA
 0x401118 GetStringTypeW
 0x40111c VirtualProtect
 0x401120 GetShortPathNameW
 0x401124 SetCalendarInfoA
 0x401128 ReadConsoleInputW
 0x40112c GetWindowsDirectoryW
 0x401130 FindFirstVolumeW
 0x401134 GetVolumeNameForVolumeMountPointW
 0x401138 DeleteFileW
 0x40113c GetCurrentProcessId
 0x401140 AddConsoleAliasA
 0x401144 ReadFile
 0x401148 WriteConsoleW
 0x40114c WriteConsoleInputW
 0x401150 GetConsoleAliasesLengthW
 0x401154 GetCompressedFileSizeA
 0x401158 GetTempFileNameW
 0x40115c WideCharToMultiByte
 0x401160 MoveFileA
 0x401164 HeapFree
 0x401168 HeapAlloc
 0x40116c GetProcAddress
 0x401170 GetModuleHandleW
 0x401174 ExitProcess
 0x401178 DecodePointer
 0x40117c HeapReAlloc
 0x401180 GetCommandLineW
 0x401184 HeapSetInformation
 0x401188 RaiseException
 0x40118c GetCPInfo
 0x401190 InterlockedIncrement
 0x401194 GetOEMCP
 0x401198 IsValidCodePage
 0x40119c EncodePointer
 0x4011a0 TlsAlloc
 0x4011a4 TlsGetValue
 0x4011a8 TlsSetValue
 0x4011ac TlsFree
 0x4011b0 GetCurrentThreadId
 0x4011b4 UnhandledExceptionFilter
 0x4011b8 SetUnhandledExceptionFilter
 0x4011bc IsDebuggerPresent
 0x4011c0 TerminateProcess
 0x4011c4 GetCurrentProcess
 0x4011c8 IsProcessorFeaturePresent
 0x4011cc HeapCreate
 0x4011d0 EnterCriticalSection
 0x4011d4 LeaveCriticalSection
 0x4011d8 SetHandleCount
 0x4011dc GetStdHandle
 0x4011e0 InitializeCriticalSectionAndSpinCount
 0x4011e4 GetFileType
 0x4011e8 DeleteCriticalSection
 0x4011ec GetModuleFileNameW
 0x4011f0 SetFilePointer
 0x4011f4 CloseHandle
 0x4011f8 FreeEnvironmentStringsW
 0x4011fc GetTickCount
 0x401200 GetSystemTimeAsFileTime
 0x401204 LCMapStringW
 0x401208 MultiByteToWideChar
 0x40120c Sleep
 0x401210 GetConsoleMode
 0x401214 RtlUnwind
 0x401218 SetStdHandle
 0x40121c FlushFileBuffers
 0x401220 HeapSize
 0x401224 CreateFileW
USER32.dll
 0x40122c CharUpperBuffA
 0x401230 CharUpperW
GDI32.dll
 0x401008 GetKerningPairsA
ADVAPI32.dll
 0x401000 RevertToSelf
WINHTTP.dll
 0x401238 WinHttpReadData

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure