Report - ApertureLab.exe

Gen1 Generic Malware Malicious Library UPX Admin Tool (Sysinternals etc ...) Malicious Packer Antivirus Anti_VM PE File PE32 OS Processor Check DLL Lnk Format GIF Format
ScreenShot
Created 2024.08.12 09:08 Machine s1_win7_x6403
Filename ApertureLab.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
AI Score
3
Behavior Score
6.4
ZERO API file : mailcious
VT API (file) 52 detected (Common, ChePro, malicious, high confidence, score, Artemis, GenericKD, Unsafe, RarDrp, multiple detections, nkuj, NetSup, mshfk, RemoteAdmin, Tool, Generic Reputation PUA, Detected, ai score=81, ApplicUnwnt@#1w2oxz4iznm7d, Znyonm, EQYN, Netsupportmanager, Ikjl, susgen, confidence, 100%, ncrR)
md5 77970896073bbafdc8c1811414c62536
sha256 980fcb6365092cd752934417abb0f2a95bca452c58856240157107e70c1d754d
ssdeep 49152:/Xe2JFJ0l5VO6T9xX2AdPj15GZ0yB/dqyvVamJW:/Xe2JFJ0liu3GAdPj15GZft6
imphash 986447145f752ee174944cbcb0f6260b
impfuzzy 96:dbq8fi+fcmX1nn5pIiOL5oluAHdSIHeNuKk7KD:s6F4iLNHdSTNZhD
  Network IP location

Signature (15cnts)

Level Description
danger File has been identified by 52 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries for potentially installed applications
info Checks if process is being debugged by a debugger
info Queries for the computername
info This executable has a PDB path

Rules (19cnts)

Level Name Description Collection
danger Win32_Trojan_Gen_1_0904B0_Zero Win32 Trojan Emotet binaries (download)
warning Generic_Malware_Zero Generic Malware binaries (download)
watch Admin_Tool_IN_Zero Admin Tool Sysinternals binaries (download)
watch Antivirus Contains references to security software binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (download)
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch Malicious_Packer_Zero Malicious Packer binaries (download)
watch UPX_Zero UPX packed file binaries (download)
watch UPX_Zero UPX packed file binaries (upload)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (download)
info IsDLL (no description) binaries (download)
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info lnk_file_format Microsoft Windows Shortcut File Format binaries (download)
info Lnk_Format_Zero LNK Format binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (download)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
http://geo.netsupportsoftware.com/location/loca.asp US CLOUDFLARENET 104.26.1.231 clean
http://162.33.178.156:3122/http://162.33.178.156/fakeurl.htm Unknown 162.33.178.156 clean
geo.netsupportsoftware.com US CLOUDFLARENET 172.67.68.212 clean
Amnahuseta19.com Unknown clean
172.67.68.212 US CLOUDFLARENET 172.67.68.212 clean
162.33.178.156 Unknown 162.33.178.156 clean

Suricata ids

PE API

IAT(Import Address Table) Library

COMCTL32.dll
 0x42a028 InitCommonControlsEx
SHLWAPI.dll
 0x42a298 SHAutoComplete
KERNEL32.dll
 0x42a068 FindClose
 0x42a06c FindNextFileW
 0x42a070 FindFirstFileW
 0x42a074 GetVersionExW
 0x42a078 GetCurrentDirectoryW
 0x42a07c GetFullPathNameW
 0x42a080 GetModuleFileNameW
 0x42a084 FindResourceW
 0x42a088 GetModuleHandleW
 0x42a08c FreeLibrary
 0x42a090 GetProcAddress
 0x42a094 LoadLibraryW
 0x42a098 GetCurrentProcessId
 0x42a09c GetLocaleInfoW
 0x42a0a0 GetNumberFormatW
 0x42a0a4 SetEnvironmentVariableW
 0x42a0a8 ExpandEnvironmentStringsW
 0x42a0ac WaitForSingleObject
 0x42a0b0 GetDateFormatW
 0x42a0b4 GetTimeFormatW
 0x42a0b8 FileTimeToSystemTime
 0x42a0bc FileTimeToLocalFileTime
 0x42a0c0 GetExitCodeProcess
 0x42a0c4 GetTempPathW
 0x42a0c8 MoveFileExW
 0x42a0cc UnmapViewOfFile
 0x42a0d0 Sleep
 0x42a0d4 MapViewOfFile
 0x42a0d8 GetCommandLineW
 0x42a0dc CreateFileMappingW
 0x42a0e0 GetTickCount
 0x42a0e4 OpenFileMappingW
 0x42a0e8 InitializeCriticalSection
 0x42a0ec DeleteCriticalSection
 0x42a0f0 EnterCriticalSection
 0x42a0f4 LeaveCriticalSection
 0x42a0f8 CreateThread
 0x42a0fc GetProcessAffinityMask
 0x42a100 CreateEventW
 0x42a104 CreateSemaphoreW
 0x42a108 ReleaseSemaphore
 0x42a10c ResetEvent
 0x42a110 SetEvent
 0x42a114 SetThreadPriority
 0x42a118 SystemTimeToFileTime
 0x42a11c GetSystemTime
 0x42a120 SystemTimeToTzSpecificLocalTime
 0x42a124 TzSpecificLocalTimeToSystemTime
 0x42a128 LocalFileTimeToFileTime
 0x42a12c WideCharToMultiByte
 0x42a130 MultiByteToWideChar
 0x42a134 CompareStringW
 0x42a138 SetFileTime
 0x42a13c SetFileAttributesW
 0x42a140 GlobalAlloc
 0x42a144 SetCurrentDirectoryW
 0x42a148 WriteConsoleW
 0x42a14c GetConsoleOutputCP
 0x42a150 WriteConsoleA
 0x42a154 SetStdHandle
 0x42a158 GetLocaleInfoA
 0x42a15c GetStringTypeW
 0x42a160 GetStringTypeA
 0x42a164 LoadLibraryA
 0x42a168 GetConsoleMode
 0x42a16c GetConsoleCP
 0x42a170 InitializeCriticalSectionAndSpinCount
 0x42a174 QueryPerformanceCounter
 0x42a178 SetHandleCount
 0x42a17c GetEnvironmentStringsW
 0x42a180 FreeEnvironmentStringsW
 0x42a184 GetEnvironmentStrings
 0x42a188 FreeEnvironmentStringsA
 0x42a18c GetModuleHandleA
 0x42a190 LCMapStringW
 0x42a194 LCMapStringA
 0x42a198 IsValidCodePage
 0x42a19c GetOEMCP
 0x42a1a0 GetACP
 0x42a1a4 GetModuleFileNameA
 0x42a1a8 ExitProcess
 0x42a1ac HeapSize
 0x42a1b0 IsDebuggerPresent
 0x42a1b4 SetUnhandledExceptionFilter
 0x42a1b8 UnhandledExceptionFilter
 0x42a1bc TerminateProcess
 0x42a1c0 VirtualAlloc
 0x42a1c4 VirtualFree
 0x42a1c8 HeapCreate
 0x42a1cc InterlockedDecrement
 0x42a1d0 GetCurrentThreadId
 0x42a1d4 InterlockedIncrement
 0x42a1d8 TlsFree
 0x42a1dc TlsSetValue
 0x42a1e0 TlsAlloc
 0x42a1e4 TlsGetValue
 0x42a1e8 GetStartupInfoA
 0x42a1ec GetFileAttributesW
 0x42a1f0 FlushFileBuffers
 0x42a1f4 ReadFile
 0x42a1f8 GetFileType
 0x42a1fc SetEndOfFile
 0x42a200 SetFilePointer
 0x42a204 WriteFile
 0x42a208 GetStdHandle
 0x42a20c GetLongPathNameW
 0x42a210 GetShortPathNameW
 0x42a214 GetCPInfo
 0x42a218 MoveFileW
 0x42a21c CreateFileW
 0x42a220 CreateDirectoryW
 0x42a224 DeviceIoControl
 0x42a228 RemoveDirectoryW
 0x42a22c DeleteFileW
 0x42a230 CreateHardLinkW
 0x42a234 GetCurrentProcess
 0x42a238 CloseHandle
 0x42a23c SetLastError
 0x42a240 GetLastError
 0x42a244 CreateFileA
 0x42a248 IsDBCSLeadByte
 0x42a24c GetCommandLineA
 0x42a250 RaiseException
 0x42a254 GetSystemTimeAsFileTime
 0x42a258 HeapAlloc
 0x42a25c HeapReAlloc
 0x42a260 HeapFree
 0x42a264 RtlUnwind
USER32.dll
 0x42a2a0 EnableWindow
 0x42a2a4 GetDlgItem
 0x42a2a8 ShowWindow
 0x42a2ac SetWindowLongW
 0x42a2b0 GetDC
 0x42a2b4 ReleaseDC
 0x42a2b8 FindWindowExW
 0x42a2bc GetParent
 0x42a2c0 MapWindowPoints
 0x42a2c4 CreateWindowExW
 0x42a2c8 UpdateWindow
 0x42a2cc LoadCursorW
 0x42a2d0 RegisterClassExW
 0x42a2d4 DefWindowProcW
 0x42a2d8 DestroyWindow
 0x42a2dc CopyRect
 0x42a2e0 IsWindow
 0x42a2e4 LoadIconW
 0x42a2e8 LoadBitmapW
 0x42a2ec PostMessageW
 0x42a2f0 GetSysColor
 0x42a2f4 SetForegroundWindow
 0x42a2f8 MessageBoxW
 0x42a2fc WaitForInputIdle
 0x42a300 IsWindowVisible
 0x42a304 DialogBoxParamW
 0x42a308 DestroyIcon
 0x42a30c SetFocus
 0x42a310 GetClassNameW
 0x42a314 SendDlgItemMessageW
 0x42a318 EndDialog
 0x42a31c GetDlgItemTextW
 0x42a320 SetDlgItemTextW
 0x42a324 wvsprintfW
 0x42a328 SendMessageW
 0x42a32c PeekMessageW
 0x42a330 GetMessageW
 0x42a334 TranslateMessage
 0x42a338 DispatchMessageW
 0x42a33c LoadStringW
 0x42a340 GetWindowRect
 0x42a344 GetClientRect
 0x42a348 SetWindowPos
 0x42a34c GetWindowTextW
 0x42a350 SetWindowTextW
 0x42a354 GetSystemMetrics
 0x42a358 GetWindow
 0x42a35c GetWindowLongW
 0x42a360 OemToCharBuffA
GDI32.dll
 0x42a040 GetDeviceCaps
 0x42a044 CreateCompatibleDC
 0x42a048 CreateCompatibleBitmap
 0x42a04c SelectObject
 0x42a050 StretchBlt
 0x42a054 DeleteDC
 0x42a058 GetObjectW
 0x42a05c DeleteObject
 0x42a060 CreateDIBSection
COMDLG32.dll
 0x42a030 GetSaveFileNameW
 0x42a034 CommDlgExtendedError
 0x42a038 GetOpenFileNameW
ADVAPI32.dll
 0x42a000 RegOpenKeyExW
 0x42a004 RegQueryValueExW
 0x42a008 RegCreateKeyExW
 0x42a00c RegSetValueExW
 0x42a010 RegCloseKey
 0x42a014 SetFileSecurityW
 0x42a018 OpenProcessToken
 0x42a01c LookupPrivilegeValueW
 0x42a020 AdjustTokenPrivileges
SHELL32.dll
 0x42a274 SHGetMalloc
 0x42a278 SHGetSpecialFolderLocation
 0x42a27c SHGetFileInfoW
 0x42a280 ShellExecuteExW
 0x42a284 SHChangeNotify
 0x42a288 SHFileOperationW
 0x42a28c SHBrowseForFolderW
 0x42a290 SHGetPathFromIDListW
ole32.dll
 0x42a368 CLSIDFromString
 0x42a36c CoCreateInstance
 0x42a370 OleInitialize
 0x42a374 OleUninitialize
 0x42a378 CreateStreamOnHGlobal
OLEAUT32.dll
 0x42a26c VariantInit

EAT(Export Address Table) Library



Similarity measure (PE file only) - Checking for service failure