Report - sarra.exe

PE File PE32 ZIP Format
ScreenShot
Created 2024.05.31 07:38 Machine s1_win7_x6403
Filename sarra.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
10
Behavior Score
15.6
ZERO API file : clean
VT API (file)
md5 2f1168a237b3b15e3e2c7b6fd1b41702
sha256 b14a0f96d337a31d280461962eb799c57d0a0e724b8b5d704a040344655cbc95
ssdeep 49152:zkmKhyq24kI3qebVa4yFLDqFGov9cVAd69TNqZLNiMNoCya:zkmKEqlkAbklZqFGC9V40ZBNo7a
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (36cnts)

Level Description
watch Appends a known CryptoMix ransomware file extension to files that have been encrypted
watch Attempts to access Bitcoin/ALTCoin wallets
watch Attempts to create or modify system certificates
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the CPU name from registry
watch Checks the version of Bios
watch Collects information about installed applications
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
watch Harvests credentials from local email clients
watch Harvests credentials from local FTP client softwares
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process attempted to delay the analysis task.
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Looks up the external IP address
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Queries for potentially installed applications
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Searches running processes potentially to identify processes for sandbox evasion
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Tries to locate where the browsers are installed

Rules (3cnts)

Level Name Description Collection
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)
info zip_file_format ZIP file format binaries (download)

Network (10cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://db-ip.com/demo/home.php?s=175.208.134.152 US CLOUDFLARENET 104.26.4.15 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
db-ip.com US CLOUDFLARENET 104.26.4.15 clean
147.45.47.126 RU OOO FREEnet Group 147.45.47.126 mailcious
104.26.4.15 US CLOUDFLARENET 104.26.4.15 clean
194.54.164.123 SE GleSYS AB 194.54.164.123 malware
34.117.186.192 US GOOGLE 34.117.186.192 clean
45.130.41.108 RU Beget LLC 45.130.41.108 malware
94.232.45.38 BY eTOP sp. z o.o. 94.232.45.38 malware
51.15.65.182 NL Online S.a.s. 51.15.65.182 mailcious

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x58c03c lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure