Report - appsetup.exe

Malicious Library
ScreenShot
Created 2021.04.13 10:13 Machine s1_win7_x6402
Filename appsetup.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
AI Score
7
Behavior Score
3.8
ZERO API file : malware
VT API (file) 23 detected (AIDetect, malware2, GenericKD, Artemis, malicious, 7zip, AE suspicious, FileRepMalware, calii@0, gifx, HiddenRun, CLASSIC, InvalidSig, confidence)
md5 e3959205680c393688204bb538de523c
sha256 01ad122315fff76fde6444be3cb0be1ffa1acc7f56c07840c1e38ad90b374732
ssdeep 49152:tx4t969lXp6GjEcsE+4sMq6Kl1PoDE6H1dT+R0:t+L69lXseEcbzQXfQIA1dM0
imphash 2b914b6fd04316572d777593dc737715
impfuzzy 96:d0+mOVs3df+3sFzqiVbXpqffFSGJZZ+RGIXjqcI/gI:m+hVs3GZgw1ScZZ9IXuT/gI
  Network IP location

Signature (10cnts)

Level Description
warning File has been identified by 23 AntiVirus engines on VirusTotal as malicious
watch Communicates with host for which no DNS query was performed
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info The executable uses a known packer

Rules (24cnts)

Level Name Description Collection
warning AutoIt www.autoitscript.com/site/autoit/ binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
notice Str_Win32_Http_API Match Windows Http API call binaries (download)
notice Str_Win32_Internet_API Match Windows Inet API call binaries (download)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check Signature Zero binaries (download)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info escalate_priv Escalade priviledges binaries (download)
info HasModified_DOS_Message DOS Message Check binaries (upload)
info HasOverlay Overlay Check binaries (upload)
info inject_thread Code injection with CreateRemoteThread in a remote process binaries (download)
info IsPacked Entropy Check binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info keylogger Run a keylogger binaries (download)
info keylogger Run a keylogger binaries (upload)
info network_http Communications over HTTP binaries (download)
info screenshot Take screenshot binaries (download)
info screenshot Take screenshot binaries (upload)
info Str_Win32_Wininet_Library Match Windows Inet API library declaration binaries (download)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (download)
info win_files_operation Affect private profile binaries (download)
info win_files_operation Affect private profile binaries (upload)
info win_registry Affect system registries binaries (download)
info win_token Affect system token binaries (download)

Network (1cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
DXTqGlxQqFdnT.DXTqGlxQqFdnT Unknown clean

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x41a010 None
SHELL32.dll
 0x41a270 SHGetSpecialFolderPathW
 0x41a274 ShellExecuteW
 0x41a278 SHGetMalloc
 0x41a27c SHGetPathFromIDListW
 0x41a280 SHBrowseForFolderW
 0x41a284 SHGetFileInfoW
 0x41a288 ShellExecuteExW
GDI32.dll
 0x41a018 CreateCompatibleDC
 0x41a01c CreateFontIndirectW
 0x41a020 DeleteObject
 0x41a024 DeleteDC
 0x41a028 GetCurrentObject
 0x41a02c StretchBlt
 0x41a030 GetDeviceCaps
 0x41a034 CreateCompatibleBitmap
 0x41a038 SelectObject
 0x41a03c SetStretchBltMode
 0x41a040 GetObjectW
ADVAPI32.dll
 0x41a000 FreeSid
 0x41a004 AllocateAndInitializeSid
 0x41a008 CheckTokenMembership
USER32.dll
 0x41a290 CreateWindowExW
 0x41a294 GetDesktopWindow
 0x41a298 wsprintfA
 0x41a29c SetWindowPos
 0x41a2a0 SetTimer
 0x41a2a4 GetMessageW
 0x41a2a8 ScreenToClient
 0x41a2ac KillTimer
 0x41a2b0 CharUpperW
 0x41a2b4 SendMessageW
 0x41a2b8 EndDialog
 0x41a2bc wsprintfW
 0x41a2c0 MessageBoxW
 0x41a2c4 GetParent
 0x41a2c8 CopyImage
 0x41a2cc ReleaseDC
 0x41a2d0 GetWindowDC
 0x41a2d4 GetMenu
 0x41a2d8 GetWindowLongW
 0x41a2dc DispatchMessageW
 0x41a2e0 GetWindowTextW
 0x41a2e4 GetWindowTextLengthW
 0x41a2e8 SetWindowTextW
 0x41a2ec GetSysColor
 0x41a2f0 DestroyWindow
 0x41a2f4 MessageBoxA
 0x41a2f8 BringWindowToTop
 0x41a2fc ShowWindow
 0x41a300 GetKeyState
 0x41a304 GetDlgItem
 0x41a308 GetClientRect
 0x41a30c SetWindowLongW
 0x41a310 UnhookWindowsHookEx
 0x41a314 SetFocus
 0x41a318 GetSystemMetrics
 0x41a31c SystemParametersInfoW
 0x41a320 DrawTextW
 0x41a324 GetDC
 0x41a328 ClientToScreen
 0x41a32c GetWindow
 0x41a330 DialogBoxIndirectParamW
 0x41a334 DrawIconEx
 0x41a338 CallWindowProcW
 0x41a33c DefWindowProcW
 0x41a340 CallNextHookEx
 0x41a344 PtInRect
 0x41a348 SetWindowsHookExW
 0x41a34c LoadImageW
 0x41a350 LoadIconW
 0x41a354 MessageBeep
 0x41a358 EnableWindow
 0x41a35c IsWindow
 0x41a360 EnableMenuItem
 0x41a364 GetSystemMenu
 0x41a368 CreateWindowExA
 0x41a36c wvsprintfW
 0x41a370 GetClassNameA
 0x41a374 GetWindowRect
ole32.dll
 0x41a37c CreateStreamOnHGlobal
 0x41a380 CoCreateInstance
 0x41a384 CoInitialize
OLEAUT32.dll
 0x41a258 SysAllocStringLen
 0x41a25c VariantClear
 0x41a260 SysFreeString
 0x41a264 OleLoadPicture
 0x41a268 SysAllocString
KERNEL32.dll
 0x41a048 SetFileTime
 0x41a04c SetEndOfFile
 0x41a050 GetFileInformationByHandle
 0x41a054 VirtualFree
 0x41a058 GetModuleHandleA
 0x41a05c WaitForMultipleObjects
 0x41a060 VirtualAlloc
 0x41a064 ReadFile
 0x41a068 SetFilePointer
 0x41a06c GetFileSize
 0x41a070 LeaveCriticalSection
 0x41a074 EnterCriticalSection
 0x41a078 DeleteCriticalSection
 0x41a07c FormatMessageW
 0x41a080 lstrcpyW
 0x41a084 LocalFree
 0x41a088 IsBadReadPtr
 0x41a08c SuspendThread
 0x41a090 TerminateThread
 0x41a094 GetSystemDirectoryW
 0x41a098 GetCurrentThreadId
 0x41a09c InitializeCriticalSection
 0x41a0a0 ResetEvent
 0x41a0a4 SetEvent
 0x41a0a8 CreateEventW
 0x41a0ac GetVersionExW
 0x41a0b0 GetModuleFileNameW
 0x41a0b4 GetCurrentProcess
 0x41a0b8 SetProcessWorkingSetSize
 0x41a0bc GetDriveTypeW
 0x41a0c0 CreateFileW
 0x41a0c4 SetEnvironmentVariableW
 0x41a0c8 GetTempPathW
 0x41a0cc GetCommandLineW
 0x41a0d0 GetStartupInfoW
 0x41a0d4 CreateProcessW
 0x41a0d8 CreateJobObjectW
 0x41a0dc ResumeThread
 0x41a0e0 AssignProcessToJobObject
 0x41a0e4 CreateIoCompletionPort
 0x41a0e8 SetInformationJobObject
 0x41a0ec GetQueuedCompletionStatus
 0x41a0f0 GetExitCodeProcess
 0x41a0f4 CloseHandle
 0x41a0f8 LoadLibraryA
 0x41a0fc SetThreadLocale
 0x41a100 lstrlenW
 0x41a104 GetSystemTimeAsFileTime
 0x41a108 ExpandEnvironmentStringsW
 0x41a10c CompareFileTime
 0x41a110 WideCharToMultiByte
 0x41a114 FindFirstFileW
 0x41a118 lstrcmpW
 0x41a11c DeleteFileW
 0x41a120 FindNextFileW
 0x41a124 FindClose
 0x41a128 SetCurrentDirectoryW
 0x41a12c RemoveDirectoryW
 0x41a130 GetEnvironmentVariableW
 0x41a134 lstrcmpiW
 0x41a138 GetLocaleInfoW
 0x41a13c MultiByteToWideChar
 0x41a140 GetUserDefaultUILanguage
 0x41a144 GetSystemDefaultUILanguage
 0x41a148 GetSystemDefaultLCID
 0x41a14c lstrcmpiA
 0x41a150 GlobalAlloc
 0x41a154 GlobalFree
 0x41a158 MulDiv
 0x41a15c FindResourceExA
 0x41a160 SizeofResource
 0x41a164 LoadResource
 0x41a168 LockResource
 0x41a16c GetProcAddress
 0x41a170 GetModuleHandleW
 0x41a174 GetStdHandle
 0x41a178 ExitProcess
 0x41a17c lstrcatW
 0x41a180 GetDiskFreeSpaceExW
 0x41a184 SetLastError
 0x41a188 SetFileAttributesW
 0x41a18c Sleep
 0x41a190 GetExitCodeThread
 0x41a194 WaitForSingleObject
 0x41a198 CreateThread
 0x41a19c GetLastError
 0x41a1a0 SystemTimeToFileTime
 0x41a1a4 GetLocalTime
 0x41a1a8 GetFileAttributesW
 0x41a1ac CreateDirectoryW
 0x41a1b0 lstrlenA
 0x41a1b4 WriteFile
 0x41a1b8 GetStartupInfoA
MSVCRT.dll
 0x41a1c0 _purecall
 0x41a1c4 memcmp
 0x41a1c8 ??2@YAPAXI@Z
 0x41a1cc memmove
 0x41a1d0 memcpy
 0x41a1d4 _wtol
 0x41a1d8 strncpy
 0x41a1dc _controlfp
 0x41a1e0 _except_handler3
 0x41a1e4 __set_app_type
 0x41a1e8 __p__fmode
 0x41a1ec __p__commode
 0x41a1f0 _adjust_fdiv
 0x41a1f4 __setusermatherr
 0x41a1f8 _initterm
 0x41a1fc __getmainargs
 0x41a200 _acmdln
 0x41a204 exit
 0x41a208 _XcptFilter
 0x41a20c _exit
 0x41a210 ??1type_info@@UAE@XZ
 0x41a214 _onexit
 0x41a218 __dllonexit
 0x41a21c malloc
 0x41a220 free
 0x41a224 wcsstr
 0x41a228 _CxxThrowException
 0x41a22c wcscmp
 0x41a230 _beginthreadex
 0x41a234 _EH_prolog
 0x41a238 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
 0x41a23c memset
 0x41a240 _wcsnicmp
 0x41a244 strncmp
 0x41a248 wcsncmp
 0x41a24c wcsncpy
 0x41a250 ??3@YAXPAX@Z

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure