Report - toolspub2.exe

Malicious Library Malicious Packer AntiDebug AntiVM PE File PE32
ScreenShot
Created 2023.10.16 12:44 Machine s1_win7_x6401
Filename toolspub2.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
5
Behavior Score
7.0
ZERO API file : clean
VT API (file) 32 detected (Lockbit, Artemis, Save, malicious, Attribute, HighConfidence, high confidence, score, RansomX, Obfuscated, moderate, STOP, Sabsik, Detected, Grygoryi, unsafe, SmokeLoader, CLASSIC, Static AI, Suspicious PE, susgen, GenKryptik, ERHN, confidence, 100%)
md5 c054b59d8acd94091def95ac0eb1b21d
sha256 bbd51015a08c43511cac74f613bff1060a50c719bc882afe150e4d3c58033aaa
ssdeep 3072:pEgEEThQUWX4kOqi2L+gKtSKvqwQZ5UuRxr:6gEE9QUhk3ygKtSCqwh
imphash da3e442c2d2024285cdd03f77dec5d8f
impfuzzy 48:YOWMsndPfbk66/LtscflP0SBJspA9EUcQRj2u:jGPyLtscfl8SBJsDa
  Network IP location

Signature (13cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 32 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Detects Avast Antivirus through the presence of a library
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info This executable has a PDB path

Rules (11cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (upload)
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401014 GetCommState
 0x401018 GetCurrentProcess
 0x40101c GetSystemWindowsDirectoryW
 0x401020 GetModuleHandleExW
 0x401024 AddConsoleAliasW
 0x401028 SetVolumeMountPointW
 0x40102c CreateHardLinkA
 0x401030 GetTickCount
 0x401034 GetConsoleAliasesLengthA
 0x401038 GetWindowsDirectoryA
 0x40103c GetConsoleAliasExesW
 0x401040 GetPriorityClass
 0x401044 GetVolumePathNameW
 0x401048 LoadLibraryW
 0x40104c SizeofResource
 0x401050 GetConsoleAliasExesLengthW
 0x401054 GetNamedPipeInfo
 0x401058 GetFileAttributesW
 0x40105c SetComputerNameExW
 0x401060 MultiByteToWideChar
 0x401064 InterlockedExchange
 0x401068 FillConsoleOutputCharacterW
 0x40106c GetLastError
 0x401070 SetLastError
 0x401074 GetProcAddress
 0x401078 VirtualAlloc
 0x40107c WriteConsoleOutputCharacterA
 0x401080 BeginUpdateResourceW
 0x401084 BackupWrite
 0x401088 RemoveDirectoryA
 0x40108c EnumSystemCodePagesW
 0x401090 LoadLibraryA
 0x401094 LocalAlloc
 0x401098 SetConsoleCtrlHandler
 0x40109c GetNumberFormatW
 0x4010a0 AddAtomW
 0x4010a4 RemoveDirectoryW
 0x4010a8 BeginUpdateResourceA
 0x4010ac FoldStringA
 0x4010b0 GetOEMCP
 0x4010b4 FindNextFileA
 0x4010b8 FindFirstChangeNotificationA
 0x4010bc FreeEnvironmentStringsW
 0x4010c0 _lopen
 0x4010c4 GlobalAddAtomW
 0x4010c8 CloseHandle
 0x4010cc CreateFileA
 0x4010d0 PeekNamedPipe
 0x4010d4 WriteConsoleInputW
 0x4010d8 PeekConsoleInputW
 0x4010dc SetDefaultCommConfigA
 0x4010e0 SetStdHandle
 0x4010e4 SetFilePointer
 0x4010e8 HeapFree
 0x4010ec GetCommandLineA
 0x4010f0 GetStartupInfoA
 0x4010f4 GetCPInfo
 0x4010f8 InterlockedIncrement
 0x4010fc InterlockedDecrement
 0x401100 GetACP
 0x401104 IsValidCodePage
 0x401108 GetModuleHandleW
 0x40110c TlsGetValue
 0x401110 TlsAlloc
 0x401114 TlsSetValue
 0x401118 TlsFree
 0x40111c GetCurrentThreadId
 0x401120 TerminateProcess
 0x401124 UnhandledExceptionFilter
 0x401128 SetUnhandledExceptionFilter
 0x40112c IsDebuggerPresent
 0x401130 HeapAlloc
 0x401134 HeapCreate
 0x401138 VirtualFree
 0x40113c DeleteCriticalSection
 0x401140 LeaveCriticalSection
 0x401144 EnterCriticalSection
 0x401148 HeapReAlloc
 0x40114c WriteFile
 0x401150 WideCharToMultiByte
 0x401154 GetConsoleCP
 0x401158 GetConsoleMode
 0x40115c FlushFileBuffers
 0x401160 Sleep
 0x401164 HeapSize
 0x401168 ExitProcess
 0x40116c GetStdHandle
 0x401170 GetModuleFileNameA
 0x401174 FreeEnvironmentStringsA
 0x401178 GetEnvironmentStrings
 0x40117c GetEnvironmentStringsW
 0x401180 SetHandleCount
 0x401184 GetFileType
 0x401188 QueryPerformanceCounter
 0x40118c GetCurrentProcessId
 0x401190 GetSystemTimeAsFileTime
 0x401194 LCMapStringA
 0x401198 LCMapStringW
 0x40119c GetStringTypeA
 0x4011a0 GetStringTypeW
 0x4011a4 GetLocaleInfoA
 0x4011a8 InitializeCriticalSectionAndSpinCount
 0x4011ac RtlUnwind
 0x4011b0 WriteConsoleA
 0x4011b4 GetConsoleOutputCP
 0x4011b8 WriteConsoleW
USER32.dll
 0x4011c8 ChangeDisplaySettingsA
 0x4011cc GetWindowTextLengthW
 0x4011d0 CharToOemBuffA
 0x4011d4 LoadMenuA
GDI32.dll
 0x401008 GetCharABCWidthsFloatA
 0x40100c GetBitmapDimensionEx
ADVAPI32.dll
 0x401000 RegOpenKeyA
SHELL32.dll
 0x4011c0 ExtractAssociatedIconW
ole32.dll
 0x4011dc StringFromIID

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure