Report - sarra.exe

Anti_VM PE File PE32
ScreenShot
Created 2024.05.31 10:05 Machine s1_win7_x6401
Filename sarra.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
10
Behavior Score
9.6
ZERO API file : malware
VT API (file) 39 detected (AIDetectMalware, malicious, high confidence, RisePro, rE0auyZH1Gck, Unsafe, Attribute, HighConfidence, Themida, PWSX, Real Protect, high, score, Detected, ai score=82, R649039, Genetic, Probably Heur, ExeHeaderL, Static AI, Malicious PE, confidence)
md5 be49ac418959705d20f029634d85040f
sha256 08d34452a1fa343f4047a98ec0e037f7de798b75a8740b3385f5742d54396e8e
ssdeep 49152:2kmKhyq24kI3qebVay+dsHKhmFFr/QfT+pMCSTq66SQdS:2kmKEqlkAbkynqhmFr/2+1STq6ag
imphash 2eabe9054cad5152567f0699947a2c5b
impfuzzy 3:sBv:A
  Network IP location

Signature (22cnts)

Level Description
danger File has been identified by 39 AntiVirus engines on VirusTotal as malicious
watch Checks for the presence of known devices from debuggers and forensic tools
watch Checks for the presence of known windows from debuggers and forensic tools
watch Checks the version of Bios
watch Communicates with host for which no DNS query was performed
watch Detects VMWare through the in instruction feature
watch Installs itself for autorun at Windows startup
watch Uses Sysinternals tools in order to add additional command line functionality
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a suspicious process
notice Expresses interest in specific running processes
notice Looks up the external IP address
notice Performs some HTTP requests
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Command line console output was observed
info One or more processes crashed
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)

Rules (3cnts)

Level Name Description Collection
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE32 (no description) binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (6cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://db-ip.com/demo/home.php?s=175.208.134.152 US CLOUDFLARENET 104.26.4.15 clean
ipinfo.io US GOOGLE 34.117.186.192 clean
db-ip.com US CLOUDFLARENET 104.26.5.15 clean
147.45.47.126 RU OOO FREEnet Group 147.45.47.126 mailcious
104.26.4.15 US CLOUDFLARENET 104.26.4.15 clean
34.117.186.192 US GOOGLE 34.117.186.192 clean

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x58c03c lstrcpy

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure