Report - 44279.7753403935.dat

ScreenShot
Created 2021.03.25 09:24 Machine s1_win7_x6401
Filename 44279.7753403935.dat
Type PE32+ executable (DLL) (native) x86-64, for MS Windows
AI Score
6
Behavior Score
3.2
ZERO API file : clean
VT API (file)
md5 a6b5a888810589f293f8d6672c8d3600
sha256 c4c817270e59a5160d81d53300ea1f9c14c768244793f8031c0170271f988bf3
ssdeep 768:OhtkLEPNgcRjiKMulfwgggs30yGMtzFRRWT/2KTeahM3J/IFmaD/:1Lybg+Ej30y7hFY/casJ/IF5/
imphash 59cadf14099152052d1d9e7cd19dedf7
impfuzzy 3:Px+ywGXWXCA7SbX1AVeg1AjTgQWyQpnZhXM/MDJtBE9mbv:p+yFAiz1u1agDyQpnZB7PZ
  Network IP location

Signature (9cnts)

Level Description
watch Attempts to create or modify system certificates
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid

Rules (5cnts)

Level Name Description Collection
info IsDLL (no description) binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info HasDebugData DebugData Check binaries (upload)
info HasRichSignature Rich Signature Check binaries (upload)

Network (4cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?
https://aws.amazon.com/ US AMAZON-02 13.225.123.73 clean
feaser2347.club Unknown clean
aws.amazon.com US AMAZON-02 13.225.123.73 clean
13.225.123.73 US AMAZON-02 13.225.123.73 clean

Suricata ids



Similarity measure (PE file only) - Checking for service failure