ScreenShot
Created | 2021.11.01 11:25 | Machine | s1_win7_x6403 |
Filename | Mira_PS.exe | ||
Type | PE32 executable (console) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 29 detected (GenericKD, Artemis, Save, Zusy, Eldorado, a variant of Generik, BHGPUCE, 0NA103JV21, Malware@#2fah5urz6fmg9, Static AI, Suspicious PE, Malicious, Sabsik, SLP0E2, score, ai score=83, susgen, Small) | ||
md5 | d31c7d2c2cfa9b2baced699c04a00107 | ||
sha256 | 85536d80cd215c55c6e716a82daf73c9fb700ca68cbf6a0df0ef0c1ec8ed61a1 | ||
ssdeep | 384:BGqjA5YXCGpIjD85S4n5kuRfTno0NjD9p+mOe786edV:iYXCGOjDY/no+96e7odV | ||
imphash | 1c8c92d264ac725186aa72072469e6aa | ||
impfuzzy | 48:gMS1jlA76Ebs11dpiSSgk9iNIjwj4HVXZJBMQSLMA:gMS1jDEbsrdpiRgk9iNIEj4h96 |
Network IP location
Signature (14cnts)
Level | Description |
---|---|
warning | File has been identified by 29 AntiVirus engines on VirusTotal as malicious |
watch | Attempts to identify installed AV products by installation directory |
watch | Deletes a large number of files from the system indicative of ransomware |
watch | Drops 86 unknown file mime types indicative of ransomware writing encrypted files back to disk |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | Performs some HTTP requests |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | Queries for the computername |
info | Uses Windows APIs to generate a cryptographic key |
Rules (30cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | NPKI_Zero | File included NPKI | binaries (download) |
danger | Schwerer_IN | Schwerer | binaries (download) |
danger | Win32_Trojan_Emotet_1_Zero | Win32 Trojan Emotet | binaries (download) |
danger | Win32_Trojan_Emotet_2_Zero | Win32 Trojan Emotet | binaries (download) |
danger | Win32_Trojan_Gen_1_0904B0_Zero | Win32 Trojan Emotet | binaries (download) |
danger | Win_Trojan_Formbook_Zero | Used Formbook | binaries (download) |
warning | Generic_Malware_Zero | Generic Malware | binaries (download) |
watch | Admin_Tool_IN_Zero | Admin Tool Sysinternals | binaries (download) |
watch | Antivirus | Contains references to security software | binaries (download) |
watch | ASPack_Zero | ASPack packed file | binaries (download) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (download) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (download) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
watch | Win32_Trojan_PWS_Net_1_Zero | Win32 Trojan PWS .NET Azorult | binaries (download) |
info | Is_DotNET_EXE | (no description) | binaries (download) |
info | IsDLL | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (download) |
info | IsPE32 | (no description) | binaries (upload) |
info | IsPE64 | (no description) | binaries (download) |
info | JPEG_Format_Zero | JPEG Format | binaries (download) |
info | Lnk_Format_Zero | LNK Format | binaries (download) |
info | Microsoft_Office_File_Zero | Microsoft Office File | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (download) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (download) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
info | PNG_Format_Zero | PNG Format | binaries (download) |
info | Win32_Trojan_Gen_2_0904B0_Zero | Win32 Trojan Gen | binaries (download) |
info | Win_Backdoor_AsyncRAT_Zero | Win Backdoor AsyncRAT | binaries (download) |
Network (5cnts) ?
Suricata ids
ET INFO TLS Handshake Failure
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
PE API
IAT(Import Address Table) Library
KERNEL32.dll
0x404000 GetConsoleWindow
0x404004 SetUnhandledExceptionFilter
0x404008 GetCurrentProcess
0x40400c TerminateProcess
0x404010 IsProcessorFeaturePresent
0x404014 QueryPerformanceCounter
0x404018 GetCurrentProcessId
0x40401c GetCurrentThreadId
0x404020 GetSystemTimeAsFileTime
0x404024 InitializeSListHead
0x404028 IsDebuggerPresent
0x40402c UnhandledExceptionFilter
0x404030 GetModuleHandleW
USER32.dll
0x40405c ShowWindow
MSVCP140.dll
0x404038 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
0x40403c ?uncaught_exception@std@@YA_NXZ
0x404040 ?_Xlength_error@std@@YAXPBD@Z
0x404044 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
0x404048 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
0x40404c ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
0x404050 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
0x404054 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
urlmon.dll
0x40411c URLDownloadToFileW
VCRUNTIME140.dll
0x404064 _CxxThrowException
0x404068 __current_exception_context
0x40406c __std_exception_copy
0x404070 __std_exception_destroy
0x404074 memcpy
0x404078 _except_handler4_common
0x40407c __std_terminate
0x404080 memset
0x404084 memmove
0x404088 __current_exception
0x40408c __CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0.dll
0x4040b8 system
0x4040bc __p___argc
0x4040c0 _initialize_onexit_table
0x4040c4 _register_onexit_function
0x4040c8 _register_thread_local_exe_atexit_callback
0x4040cc _exit
0x4040d0 _controlfp_s
0x4040d4 terminate
0x4040d8 _get_initial_narrow_environment
0x4040dc _c_exit
0x4040e0 __p___argv
0x4040e4 _invalid_parameter_noinfo_noreturn
0x4040e8 _initterm_e
0x4040ec _initterm
0x4040f0 _initialize_narrow_environment
0x4040f4 _configure_narrow_argv
0x4040f8 _cexit
0x4040fc _set_app_type
0x404100 _seh_filter_exe
0x404104 _crt_atexit
0x404108 exit
api-ms-win-crt-heap-l1-1-0.dll
0x404094 malloc
0x404098 _callnewh
0x40409c free
0x4040a0 _set_new_mode
api-ms-win-crt-math-l1-1-0.dll
0x4040b0 __setusermatherr
api-ms-win-crt-stdio-l1-1-0.dll
0x404110 _set_fmode
0x404114 __p__commode
api-ms-win-crt-locale-l1-1-0.dll
0x4040a8 _configthreadlocale
EAT(Export Address Table) is none
KERNEL32.dll
0x404000 GetConsoleWindow
0x404004 SetUnhandledExceptionFilter
0x404008 GetCurrentProcess
0x40400c TerminateProcess
0x404010 IsProcessorFeaturePresent
0x404014 QueryPerformanceCounter
0x404018 GetCurrentProcessId
0x40401c GetCurrentThreadId
0x404020 GetSystemTimeAsFileTime
0x404024 InitializeSListHead
0x404028 IsDebuggerPresent
0x40402c UnhandledExceptionFilter
0x404030 GetModuleHandleW
USER32.dll
0x40405c ShowWindow
MSVCP140.dll
0x404038 ?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
0x40403c ?uncaught_exception@std@@YA_NXZ
0x404040 ?_Xlength_error@std@@YAXPBD@Z
0x404044 ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
0x404048 ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
0x40404c ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
0x404050 ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
0x404054 ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
urlmon.dll
0x40411c URLDownloadToFileW
VCRUNTIME140.dll
0x404064 _CxxThrowException
0x404068 __current_exception_context
0x40406c __std_exception_copy
0x404070 __std_exception_destroy
0x404074 memcpy
0x404078 _except_handler4_common
0x40407c __std_terminate
0x404080 memset
0x404084 memmove
0x404088 __current_exception
0x40408c __CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0.dll
0x4040b8 system
0x4040bc __p___argc
0x4040c0 _initialize_onexit_table
0x4040c4 _register_onexit_function
0x4040c8 _register_thread_local_exe_atexit_callback
0x4040cc _exit
0x4040d0 _controlfp_s
0x4040d4 terminate
0x4040d8 _get_initial_narrow_environment
0x4040dc _c_exit
0x4040e0 __p___argv
0x4040e4 _invalid_parameter_noinfo_noreturn
0x4040e8 _initterm_e
0x4040ec _initterm
0x4040f0 _initialize_narrow_environment
0x4040f4 _configure_narrow_argv
0x4040f8 _cexit
0x4040fc _set_app_type
0x404100 _seh_filter_exe
0x404104 _crt_atexit
0x404108 exit
api-ms-win-crt-heap-l1-1-0.dll
0x404094 malloc
0x404098 _callnewh
0x40409c free
0x4040a0 _set_new_mode
api-ms-win-crt-math-l1-1-0.dll
0x4040b0 __setusermatherr
api-ms-win-crt-stdio-l1-1-0.dll
0x404110 _set_fmode
0x404114 __p__commode
api-ms-win-crt-locale-l1-1-0.dll
0x4040a8 _configthreadlocale
EAT(Export Address Table) is none