Report - sarra.exe

Anti_VM PE File PE32
ScreenShot
Created 2024.05.03 07:50 Machine s1_win7_x6403
Filename sarra.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
10.8
ZERO API file : malware
VT API (file) 40 detected (AIDetectMalware, RisePro, Zusy, unsafe, Save, Attribute, HighConfidence, malicious, high confidence, Themida, PWSX, LESS, bWQ1OpEIxTYCmBSHt7RMJyn71bw, ZexaF, tE0aaexndDek, high, score, Generic ML PUA, Detected, Eldorado, R646871, Genetic, Probably Heur, ExeHeaderL, ai score=89, RX8PHU)
md5 9108c53602981487b7b44c2729fbd5bc
sha256 2c488e98376128ded83147178dce23035dbcb4f58788adeb0ba2f097b4bda3c0
ssdeep 49152:aGY5918NqwTEgTcaG4026MAOjNvPKrQOWnbXlG6+4j8zAvxS:7hTd0h+jN6V4YzX
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (24cnts)

Level Description
danger File has been identified by 40 AntiVirus engines on VirusTotal as malicious
watch Attempts to create or modify system certificates
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Looks up the external IP address
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (3cnts)

Level Name Description Collection
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (7cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://db-ip.com/demo/home.php?s=175.208.134.152 US CLOUDFLARENET 104.26.5.15 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
db-ip.com US CLOUDFLARENET 172.67.75.166 clean
147.45.47.93 RU OOO FREEnet Group 147.45.47.93 malware
104.26.5.15 US CLOUDFLARENET 104.26.5.15 clean
167.71.205.181 SG DIGITALOCEAN-ASN 167.71.205.181 mailcious
34.117.186.192 US GOOGLE 34.117.186.192 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x59203c lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure