Report - tfsoft.exe

PE32 PE File
ScreenShot
Created 2023.11.23 19:02 Machine s1_win7_x6402
Filename tfsoft.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed
AI Score
8
Behavior Score
11.6
ZERO API file : malware
VT API (file) 57 detected (AIDetect, malware1, Hacktool, malicious, high confidence, Graftor, GenericU, Unsafe, Zbot, confidence, YYBI, Attribute, HighConfidence, ifpkmf, CLOUD, A + Mal, Behav, Malware@#2rks6x1k16vfn, AGEN, DownLoader36, ZEGOST, THAACBA, Score, kcloud, Ymacco, ai score=100, Genetic, Eaeg, susgen, HxEA7N8A)
md5 1d6edfa073e4a8f072df28cfd5321bba
sha256 e2e17c7a66b0571f7d35ecd4f5522eb697a234d2b3d803d609d3f804a63de168
ssdeep 12288:jhlB6y9c8QrCrFE1VC2GwI/+N+AP4PHpF:zB6EpQ+pNwI/+rP4PHf
imphash 09d0478591d4f788cb3e5ea416c25237
impfuzzy 3:swBJAEPwS9KTXzhAXwEBJJ67EGVn:dBJAEHGDymVn
  Network IP location

Signature (24cnts)

Level Description
danger File has been identified by 57 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Creates a thread using CreateRemoteThread in a non-child process indicative of process injection
watch Detects VMWare through the in instruction feature
watch Expresses interest in specific running processes
watch Manipulates memory of a non-child process indicative of process injection
watch Network activity contains more than one unique useragent
watch One or more of the buffers contains an embedded PE file
watch Potential code injection by writing to the memory of another process
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a suspicious process
notice Drops an executable to the user AppData folder
notice Foreign language identified in PE resource
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Searches running processes potentially to identify processes for sandbox evasion
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info One or more processes crashed
info The executable uses a known packer

Rules (4cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (27cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://rip.oeklms.com/api/r/ip CN Hangzhou Alibaba Advertising Co.,Ltd. 139.196.190.229 clean
http://cdn.cuilet.com/API/General/lsrpu CN CHINA UNICOM China169 Backbone 175.43.23.247 clean
http://cdn.cuilet.com/API/General/client_log_user CN CHINA UNICOM China169 Backbone 175.43.23.80 clean
http://ddjf8dkd.wifi95.com/API/General/arearst CN CHINA UNICOM China169 Backbone 122.189.171.106 clean
http://cdn.cuilet.com/api/filegoto1/81b1e3e4c7ac0cfc CN CHINA UNICOM China169 Backbone 221.204.209.156 clean
http://ddjf8dkd.wifi95.com/api/userconfig/uc_2bd4378e4519b0a0f73b3cd533996173.json CN CHINA UNICOM China169 Backbone 122.189.171.106 clean
http://9xcb.oeklms.com/api/r/mcm CN Hangzhou Alibaba Advertising Co.,Ltd. 106.14.120.14 clean
http://ddjf8dkd.wifi95.com/API/General/lsrpu CN CHINA UNICOM China169 Backbone 36.248.64.52 clean
http://apps.game.qq.com/comm-htdocs/ip/get_ip.php CN China Telecom (Group) 101.227.134.27 clean
http://ddjf8dkd.wifi95.com/API/General/thenewseven CN CHINA UNICOM China169 Backbone 122.189.171.106 clean
c9g6lqgo.sched.sma.tdnsstic1.cn CN CHINA UNICOM China169 Backbone 116.136.12.139 clean
rip.oeklms.com CN Hangzhou Alibaba Advertising Co.,Ltd. 139.196.190.229 clean
9xcb.oeklms.com CN Hangzhou Alibaba Advertising Co.,Ltd. 106.14.120.14 clean
ddjf8dkd.wifi95.com.cdn.dnsv1.com CN CHINA UNICOM China169 Backbone 175.43.23.80 clean
time.pool.aliyun.com CN Hangzhou Alibaba Advertising Co.,Ltd. 182.92.12.11 clean
apps.game.qq.com CN China Telecom (Group) 101.227.134.49 clean
ddjf8dkd.wifi95.com CN CHINA UNICOM China169 Backbone 116.136.12.139 clean
cdn.cuilet.com CN CHINA UNICOM China169 Backbone 175.43.23.67 clean
sp0.baidu.com JP Baidu, Inc. 119.63.197.151 clean
119.63.197.139 JP Baidu, Inc. 119.63.197.139 clean
106.14.120.14 CN Hangzhou Alibaba Advertising Co.,Ltd. 106.14.120.14 clean
118.212.235.111 CN CHINA UNICOM China169 Backbone 118.212.235.111 clean
182.92.12.11 CN Hangzhou Alibaba Advertising Co.,Ltd. 182.92.12.11 clean
101.227.134.27 CN China Telecom (Group) 101.227.134.27 clean
139.196.190.229 CN Hangzhou Alibaba Advertising Co.,Ltd. 139.196.190.229 clean
114.114.114.114 CN COGENT-174 114.114.114.114 clean
175.43.23.80 CN CHINA UNICOM China169 Backbone 175.43.23.80 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x4a83e0 LoadLibraryA
 0x4a83e4 GetProcAddress
 0x4a83e8 VirtualAlloc
 0x4a83ec VirtualFree

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure